Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2021/02/24 23:44:05 fuzzer started 2021/02/24 23:44:05 dialing manager at 10.128.0.169:36491 2021/02/24 23:44:05 syscalls: 3571 2021/02/24 23:44:05 code coverage: enabled 2021/02/24 23:44:05 comparison tracing: enabled 2021/02/24 23:44:05 extra coverage: enabled 2021/02/24 23:44:05 setuid sandbox: enabled 2021/02/24 23:44:05 namespace sandbox: enabled 2021/02/24 23:44:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/24 23:44:05 fault injection: enabled 2021/02/24 23:44:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/24 23:44:05 net packet injection: enabled 2021/02/24 23:44:05 net device setup: enabled 2021/02/24 23:44:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/24 23:44:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/24 23:44:05 USB emulation: enabled 2021/02/24 23:44:05 hci packet injection: enabled 2021/02/24 23:44:05 wifi device emulation: enabled 2021/02/24 23:44:05 802.15.4 emulation: enabled 2021/02/24 23:44:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/24 23:44:06 fetching corpus: 50, signal 26169/29944 (executing program) 2021/02/24 23:44:06 fetching corpus: 100, signal 42630/48040 (executing program) 2021/02/24 23:44:06 fetching corpus: 149, signal 52270/59311 (executing program) 2021/02/24 23:44:06 fetching corpus: 199, signal 61216/69837 (executing program) 2021/02/24 23:44:06 fetching corpus: 249, signal 66508/76701 (executing program) 2021/02/24 23:44:06 fetching corpus: 299, signal 74814/86443 (executing program) 2021/02/24 23:44:06 fetching corpus: 349, signal 80629/93713 (executing program) 2021/02/24 23:44:06 fetching corpus: 399, signal 84259/98810 (executing program) 2021/02/24 23:44:06 fetching corpus: 448, signal 89500/105386 (executing program) 2021/02/24 23:44:06 fetching corpus: 498, signal 94724/111953 (executing program) 2021/02/24 23:44:06 fetching corpus: 548, signal 99946/118473 (executing program) 2021/02/24 23:44:07 fetching corpus: 598, signal 104092/123928 (executing program) 2021/02/24 23:44:07 fetching corpus: 648, signal 107081/128237 (executing program) 2021/02/24 23:44:07 fetching corpus: 698, signal 110564/132993 (executing program) 2021/02/24 23:44:07 fetching corpus: 748, signal 113447/137166 (executing program) 2021/02/24 23:44:07 fetching corpus: 798, signal 116819/141739 (executing program) 2021/02/24 23:44:07 fetching corpus: 848, signal 119664/145813 (executing program) 2021/02/24 23:44:07 fetching corpus: 898, signal 122916/150226 (executing program) 2021/02/24 23:44:07 fetching corpus: 947, signal 125506/154021 (executing program) 2021/02/24 23:44:07 fetching corpus: 997, signal 128069/157769 (executing program) 2021/02/24 23:44:07 fetching corpus: 1047, signal 130210/161101 (executing program) 2021/02/24 23:44:07 fetching corpus: 1096, signal 133372/165334 (executing program) 2021/02/24 23:44:07 fetching corpus: 1145, signal 135573/168709 (executing program) 2021/02/24 23:44:07 fetching corpus: 1195, signal 139270/173363 (executing program) 2021/02/24 23:44:07 fetching corpus: 1244, signal 141793/176984 (executing program) 2021/02/24 23:44:07 fetching corpus: 1294, signal 144668/180831 (executing program) 2021/02/24 23:44:08 fetching corpus: 1344, signal 147826/184947 (executing program) 2021/02/24 23:44:08 fetching corpus: 1394, signal 150422/188465 (executing program) 2021/02/24 23:44:08 fetching corpus: 1444, signal 153486/192457 (executing program) 2021/02/24 23:44:08 fetching corpus: 1494, signal 155085/195142 (executing program) 2021/02/24 23:44:08 fetching corpus: 1543, signal 157424/198413 (executing program) 2021/02/24 23:44:08 fetching corpus: 1592, signal 159208/201245 (executing program) 2021/02/24 23:44:08 fetching corpus: 1642, signal 160829/203900 (executing program) 2021/02/24 23:44:08 fetching corpus: 1692, signal 162231/206386 (executing program) 2021/02/24 23:44:08 fetching corpus: 1740, signal 164949/209911 (executing program) 2021/02/24 23:44:08 fetching corpus: 1789, signal 166868/212763 (executing program) 2021/02/24 23:44:08 fetching corpus: 1839, signal 168970/215770 (executing program) 2021/02/24 23:44:08 fetching corpus: 1889, signal 170788/218536 (executing program) 2021/02/24 23:44:08 fetching corpus: 1939, signal 172262/220923 (executing program) 2021/02/24 23:44:08 fetching corpus: 1989, signal 173744/223317 (executing program) 2021/02/24 23:44:08 fetching corpus: 2039, signal 175300/225774 (executing program) 2021/02/24 23:44:09 fetching corpus: 2089, signal 178773/229791 (executing program) 2021/02/24 23:44:09 fetching corpus: 2139, signal 180918/232655 (executing program) 2021/02/24 23:44:09 fetching corpus: 2189, signal 182396/235032 (executing program) 2021/02/24 23:44:09 fetching corpus: 2239, signal 184097/237576 (executing program) 2021/02/24 23:44:09 fetching corpus: 2289, signal 185205/239584 (executing program) 2021/02/24 23:44:09 fetching corpus: 2339, signal 186775/241971 (executing program) 2021/02/24 23:44:09 fetching corpus: 2388, signal 187814/243935 (executing program) 2021/02/24 23:44:09 fetching corpus: 2438, signal 189486/246368 (executing program) 2021/02/24 23:44:09 fetching corpus: 2488, signal 191649/249182 (executing program) 2021/02/24 23:44:09 fetching corpus: 2537, signal 193057/251469 (executing program) 2021/02/24 23:44:09 fetching corpus: 2587, signal 194578/253743 (executing program) 2021/02/24 23:44:09 fetching corpus: 2637, signal 196102/255969 (executing program) 2021/02/24 23:44:09 fetching corpus: 2686, signal 197485/258147 (executing program) 2021/02/24 23:44:09 fetching corpus: 2736, signal 198744/260176 (executing program) 2021/02/24 23:44:10 fetching corpus: 2785, signal 200213/262385 (executing program) 2021/02/24 23:44:10 fetching corpus: 2833, signal 201655/264520 (executing program) 2021/02/24 23:44:10 fetching corpus: 2883, signal 202675/266327 (executing program) 2021/02/24 23:44:10 fetching corpus: 2933, signal 204169/268455 (executing program) 2021/02/24 23:44:10 fetching corpus: 2982, signal 206574/271222 (executing program) 2021/02/24 23:44:10 fetching corpus: 3032, signal 207849/273200 (executing program) 2021/02/24 23:44:10 fetching corpus: 3082, signal 208943/275000 (executing program) 2021/02/24 23:44:10 fetching corpus: 3131, signal 210306/277034 (executing program) 2021/02/24 23:44:10 fetching corpus: 3181, signal 211744/279041 (executing program) 2021/02/24 23:44:10 fetching corpus: 3231, signal 213476/281277 (executing program) 2021/02/24 23:44:10 fetching corpus: 3280, signal 215773/283941 (executing program) 2021/02/24 23:44:10 fetching corpus: 3330, signal 216488/285449 (executing program) 2021/02/24 23:44:10 fetching corpus: 3380, signal 218353/287718 (executing program) 2021/02/24 23:44:10 fetching corpus: 3430, signal 219615/289610 (executing program) 2021/02/24 23:44:11 fetching corpus: 3480, signal 221285/291757 (executing program) 2021/02/24 23:44:11 fetching corpus: 3530, signal 222795/293751 (executing program) 2021/02/24 23:44:11 fetching corpus: 3580, signal 223702/295353 (executing program) 2021/02/24 23:44:11 fetching corpus: 3630, signal 225361/297416 (executing program) 2021/02/24 23:44:11 fetching corpus: 3679, signal 226345/299029 (executing program) 2021/02/24 23:44:11 fetching corpus: 3729, signal 227907/300988 (executing program) 2021/02/24 23:44:11 fetching corpus: 3779, signal 229066/302690 (executing program) 2021/02/24 23:44:11 fetching corpus: 3829, signal 230646/304640 (executing program) 2021/02/24 23:44:11 fetching corpus: 3879, signal 232519/306759 (executing program) 2021/02/24 23:44:11 fetching corpus: 3929, signal 233420/308244 (executing program) 2021/02/24 23:44:11 fetching corpus: 3979, signal 234970/310132 (executing program) 2021/02/24 23:44:11 fetching corpus: 4029, signal 235933/311616 (executing program) 2021/02/24 23:44:12 fetching corpus: 4079, signal 236854/313113 (executing program) 2021/02/24 23:44:12 fetching corpus: 4129, signal 237849/314629 (executing program) 2021/02/24 23:44:12 fetching corpus: 4179, signal 239118/316365 (executing program) 2021/02/24 23:44:12 fetching corpus: 4229, signal 239878/317747 (executing program) 2021/02/24 23:44:12 fetching corpus: 4278, signal 240991/319325 (executing program) 2021/02/24 23:44:12 fetching corpus: 4327, signal 241912/320740 (executing program) 2021/02/24 23:44:12 fetching corpus: 4377, signal 243269/322443 (executing program) 2021/02/24 23:44:12 fetching corpus: 4426, signal 244381/324011 (executing program) 2021/02/24 23:44:12 fetching corpus: 4476, signal 245600/325644 (executing program) 2021/02/24 23:44:12 fetching corpus: 4526, signal 246804/327234 (executing program) 2021/02/24 23:44:12 fetching corpus: 4575, signal 247610/328568 (executing program) 2021/02/24 23:44:12 fetching corpus: 4625, signal 248898/330187 (executing program) 2021/02/24 23:44:12 fetching corpus: 4675, signal 249805/331570 (executing program) 2021/02/24 23:44:12 fetching corpus: 4725, signal 251011/333088 (executing program) 2021/02/24 23:44:12 fetching corpus: 4775, signal 251532/334236 (executing program) 2021/02/24 23:44:13 fetching corpus: 4825, signal 252119/335403 (executing program) 2021/02/24 23:44:13 fetching corpus: 4874, signal 252713/336574 (executing program) 2021/02/24 23:44:13 fetching corpus: 4924, signal 253755/337946 (executing program) 2021/02/24 23:44:13 fetching corpus: 4974, signal 254823/339374 (executing program) 2021/02/24 23:44:13 fetching corpus: 5024, signal 255469/340543 (executing program) 2021/02/24 23:44:13 fetching corpus: 5074, signal 256123/341723 (executing program) 2021/02/24 23:44:13 fetching corpus: 5124, signal 257099/343077 (executing program) 2021/02/24 23:44:13 fetching corpus: 5174, signal 257942/344331 (executing program) 2021/02/24 23:44:13 fetching corpus: 5224, signal 258893/345650 (executing program) 2021/02/24 23:44:13 fetching corpus: 5273, signal 259837/346938 (executing program) 2021/02/24 23:44:13 fetching corpus: 5322, signal 260838/348269 (executing program) 2021/02/24 23:44:13 fetching corpus: 5372, signal 261728/349503 (executing program) 2021/02/24 23:44:13 fetching corpus: 5422, signal 262711/350770 (executing program) 2021/02/24 23:44:13 fetching corpus: 5472, signal 263631/352010 (executing program) 2021/02/24 23:44:14 fetching corpus: 5522, signal 264415/353249 (executing program) 2021/02/24 23:44:14 fetching corpus: 5571, signal 265088/354362 (executing program) 2021/02/24 23:44:14 fetching corpus: 5617, signal 265735/355439 (executing program) 2021/02/24 23:44:14 fetching corpus: 5667, signal 266645/356594 (executing program) 2021/02/24 23:44:14 fetching corpus: 5717, signal 267574/357856 (executing program) 2021/02/24 23:44:14 fetching corpus: 5766, signal 268606/359130 (executing program) 2021/02/24 23:44:14 fetching corpus: 5816, signal 269209/360143 (executing program) 2021/02/24 23:44:15 fetching corpus: 5866, signal 270179/361401 (executing program) 2021/02/24 23:44:15 fetching corpus: 5916, signal 270961/362477 (executing program) 2021/02/24 23:44:15 fetching corpus: 5965, signal 271526/363486 (executing program) 2021/02/24 23:44:15 fetching corpus: 6015, signal 272302/364594 (executing program) 2021/02/24 23:44:15 fetching corpus: 6064, signal 273161/365710 (executing program) 2021/02/24 23:44:15 fetching corpus: 6114, signal 274263/366934 (executing program) 2021/02/24 23:44:15 fetching corpus: 6164, signal 274966/367974 (executing program) 2021/02/24 23:44:15 fetching corpus: 6214, signal 275801/369105 (executing program) 2021/02/24 23:44:15 fetching corpus: 6263, signal 276823/370281 (executing program) 2021/02/24 23:44:15 fetching corpus: 6313, signal 277772/371396 (executing program) 2021/02/24 23:44:15 fetching corpus: 6363, signal 278427/372414 (executing program) 2021/02/24 23:44:15 fetching corpus: 6413, signal 279386/373573 (executing program) 2021/02/24 23:44:16 fetching corpus: 6463, signal 279943/374513 (executing program) 2021/02/24 23:44:16 fetching corpus: 6513, signal 280775/375595 (executing program) 2021/02/24 23:44:16 fetching corpus: 6563, signal 281410/376582 (executing program) 2021/02/24 23:44:16 fetching corpus: 6613, signal 282154/377561 (executing program) 2021/02/24 23:44:16 fetching corpus: 6663, signal 282791/378510 (executing program) 2021/02/24 23:44:16 fetching corpus: 6713, signal 283781/379605 (executing program) 2021/02/24 23:44:16 fetching corpus: 6763, signal 284392/380511 (executing program) 2021/02/24 23:44:16 fetching corpus: 6813, signal 285086/381487 (executing program) 2021/02/24 23:44:16 fetching corpus: 6863, signal 285636/382388 (executing program) 2021/02/24 23:44:16 fetching corpus: 6913, signal 286349/383301 (executing program) 2021/02/24 23:44:16 fetching corpus: 6963, signal 286950/384234 (executing program) 2021/02/24 23:44:16 fetching corpus: 7012, signal 287501/385115 (executing program) 2021/02/24 23:44:16 fetching corpus: 7062, signal 288180/386017 (executing program) 2021/02/24 23:44:16 fetching corpus: 7112, signal 288823/386925 (executing program) 2021/02/24 23:44:17 fetching corpus: 7160, signal 289662/387901 (executing program) 2021/02/24 23:44:17 fetching corpus: 7209, signal 290465/388875 (executing program) 2021/02/24 23:44:17 fetching corpus: 7259, signal 291265/389844 (executing program) 2021/02/24 23:44:17 fetching corpus: 7308, signal 291780/390694 (executing program) 2021/02/24 23:44:17 fetching corpus: 7358, signal 292376/391555 (executing program) 2021/02/24 23:44:17 fetching corpus: 7408, signal 292946/392386 (executing program) 2021/02/24 23:44:17 fetching corpus: 7458, signal 293511/393233 (executing program) 2021/02/24 23:44:17 fetching corpus: 7508, signal 293923/394068 (executing program) 2021/02/24 23:44:17 fetching corpus: 7557, signal 294822/394979 (executing program) 2021/02/24 23:44:17 fetching corpus: 7607, signal 295285/395759 (executing program) 2021/02/24 23:44:17 fetching corpus: 7657, signal 296030/396664 (executing program) 2021/02/24 23:44:18 fetching corpus: 7707, signal 296512/397433 (executing program) 2021/02/24 23:44:18 fetching corpus: 7757, signal 297006/398259 (executing program) 2021/02/24 23:44:18 fetching corpus: 7807, signal 297935/399189 (executing program) 2021/02/24 23:44:18 fetching corpus: 7857, signal 298995/400129 (executing program) 2021/02/24 23:44:18 fetching corpus: 7907, signal 299902/401018 (executing program) 2021/02/24 23:44:18 fetching corpus: 7957, signal 300301/401800 (executing program) 2021/02/24 23:44:18 fetching corpus: 8007, signal 300702/402535 (executing program) 2021/02/24 23:44:18 fetching corpus: 8057, signal 301153/403293 (executing program) 2021/02/24 23:44:18 fetching corpus: 8107, signal 302480/404290 (executing program) 2021/02/24 23:44:18 fetching corpus: 8157, signal 303140/405084 (executing program) 2021/02/24 23:44:19 fetching corpus: 8207, signal 303576/405801 (executing program) 2021/02/24 23:44:19 fetching corpus: 8257, signal 304375/406624 (executing program) 2021/02/24 23:44:19 fetching corpus: 8307, signal 304954/407367 (executing program) 2021/02/24 23:44:19 fetching corpus: 8357, signal 305698/408098 (executing program) 2021/02/24 23:44:19 fetching corpus: 8407, signal 306306/408813 (executing program) 2021/02/24 23:44:19 fetching corpus: 8457, signal 307289/409647 (executing program) 2021/02/24 23:44:19 fetching corpus: 8507, signal 307989/410377 (executing program) 2021/02/24 23:44:19 fetching corpus: 8556, signal 308487/411056 (executing program) 2021/02/24 23:44:19 fetching corpus: 8606, signal 309124/411835 (executing program) 2021/02/24 23:44:19 fetching corpus: 8656, signal 309537/412463 (executing program) 2021/02/24 23:44:19 fetching corpus: 8705, signal 310101/413162 (executing program) 2021/02/24 23:44:19 fetching corpus: 8755, signal 310586/413873 (executing program) 2021/02/24 23:44:19 fetching corpus: 8805, signal 311271/414536 (executing program) 2021/02/24 23:44:19 fetching corpus: 8855, signal 312027/415243 (executing program) 2021/02/24 23:44:20 fetching corpus: 8905, signal 312548/415863 (executing program) 2021/02/24 23:44:20 fetching corpus: 8955, signal 313203/416547 (executing program) 2021/02/24 23:44:20 fetching corpus: 9005, signal 313740/417204 (executing program) 2021/02/24 23:44:20 fetching corpus: 9055, signal 314455/417862 (executing program) 2021/02/24 23:44:20 fetching corpus: 9105, signal 315259/418551 (executing program) 2021/02/24 23:44:20 fetching corpus: 9154, signal 315952/419235 (executing program) 2021/02/24 23:44:20 fetching corpus: 9204, signal 316673/419930 (executing program) 2021/02/24 23:44:20 fetching corpus: 9254, signal 317197/420582 (executing program) 2021/02/24 23:44:20 fetching corpus: 9304, signal 317783/421214 (executing program) 2021/02/24 23:44:20 fetching corpus: 9353, signal 318300/421799 (executing program) 2021/02/24 23:44:20 fetching corpus: 9403, signal 318921/422421 (executing program) 2021/02/24 23:44:20 fetching corpus: 9453, signal 319489/423054 (executing program) 2021/02/24 23:44:20 fetching corpus: 9503, signal 319911/423669 (executing program) 2021/02/24 23:44:21 fetching corpus: 9552, signal 320378/424237 (executing program) 2021/02/24 23:44:21 fetching corpus: 9601, signal 320824/424833 (executing program) 2021/02/24 23:44:21 fetching corpus: 9650, signal 321216/425450 (executing program) 2021/02/24 23:44:21 fetching corpus: 9700, signal 321834/426062 (executing program) 2021/02/24 23:44:21 fetching corpus: 9750, signal 322168/426621 (executing program) 2021/02/24 23:44:21 fetching corpus: 9800, signal 322599/427197 (executing program) 2021/02/24 23:44:21 fetching corpus: 9850, signal 323285/427787 (executing program) 2021/02/24 23:44:21 fetching corpus: 9900, signal 323697/428366 (executing program) 2021/02/24 23:44:21 fetching corpus: 9950, signal 324310/428939 (executing program) 2021/02/24 23:44:21 fetching corpus: 10000, signal 324948/429514 (executing program) 2021/02/24 23:44:22 fetching corpus: 10050, signal 325571/430061 (executing program) 2021/02/24 23:44:22 fetching corpus: 10100, signal 326121/430617 (executing program) 2021/02/24 23:44:22 fetching corpus: 10150, signal 326517/431112 (executing program) 2021/02/24 23:44:22 fetching corpus: 10200, signal 326933/431654 (executing program) 2021/02/24 23:44:22 fetching corpus: 10250, signal 327476/432154 (executing program) 2021/02/24 23:44:22 fetching corpus: 10300, signal 328149/432689 (executing program) 2021/02/24 23:44:22 fetching corpus: 10347, signal 328500/433244 (executing program) 2021/02/24 23:44:22 fetching corpus: 10397, signal 328917/433764 (executing program) 2021/02/24 23:44:22 fetching corpus: 10447, signal 329346/434252 (executing program) 2021/02/24 23:44:22 fetching corpus: 10497, signal 329880/434791 (executing program) 2021/02/24 23:44:22 fetching corpus: 10547, signal 330443/435331 (executing program) 2021/02/24 23:44:22 fetching corpus: 10597, signal 330969/435832 (executing program) [ 71.607487][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.614306][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/24 23:44:22 fetching corpus: 10647, signal 331505/436321 (executing program) 2021/02/24 23:44:22 fetching corpus: 10697, signal 332077/436856 (executing program) 2021/02/24 23:44:23 fetching corpus: 10746, signal 332460/437376 (executing program) 2021/02/24 23:44:23 fetching corpus: 10796, signal 333004/437866 (executing program) 2021/02/24 23:44:23 fetching corpus: 10846, signal 333418/438333 (executing program) 2021/02/24 23:44:23 fetching corpus: 10896, signal 333750/438392 (executing program) 2021/02/24 23:44:23 fetching corpus: 10945, signal 334055/438393 (executing program) 2021/02/24 23:44:23 fetching corpus: 10995, signal 334589/438401 (executing program) 2021/02/24 23:44:23 fetching corpus: 11045, signal 335079/438410 (executing program) 2021/02/24 23:44:23 fetching corpus: 11095, signal 335567/438412 (executing program) 2021/02/24 23:44:23 fetching corpus: 11145, signal 335985/438412 (executing program) 2021/02/24 23:44:23 fetching corpus: 11195, signal 336582/438412 (executing program) 2021/02/24 23:44:23 fetching corpus: 11243, signal 337178/438434 (executing program) 2021/02/24 23:44:23 fetching corpus: 11293, signal 337686/438434 (executing program) 2021/02/24 23:44:23 fetching corpus: 11341, signal 338109/438435 (executing program) 2021/02/24 23:44:24 fetching corpus: 11391, signal 338542/438444 (executing program) 2021/02/24 23:44:24 fetching corpus: 11441, signal 339032/438444 (executing program) 2021/02/24 23:44:24 fetching corpus: 11491, signal 339564/438490 (executing program) 2021/02/24 23:44:24 fetching corpus: 11541, signal 340026/438490 (executing program) 2021/02/24 23:44:24 fetching corpus: 11590, signal 340580/438493 (executing program) 2021/02/24 23:44:24 fetching corpus: 11640, signal 341148/438495 (executing program) 2021/02/24 23:44:24 fetching corpus: 11690, signal 341512/438513 (executing program) 2021/02/24 23:44:24 fetching corpus: 11740, signal 341979/438570 (executing program) 2021/02/24 23:44:25 fetching corpus: 11788, signal 342311/438570 (executing program) 2021/02/24 23:44:25 fetching corpus: 11837, signal 342687/438577 (executing program) 2021/02/24 23:44:25 fetching corpus: 11887, signal 343041/438577 (executing program) 2021/02/24 23:44:25 fetching corpus: 11937, signal 343501/438577 (executing program) 2021/02/24 23:44:25 fetching corpus: 11987, signal 343890/438577 (executing program) 2021/02/24 23:44:25 fetching corpus: 12037, signal 344200/438577 (executing program) 2021/02/24 23:44:25 fetching corpus: 12087, signal 344642/438582 (executing program) 2021/02/24 23:44:25 fetching corpus: 12137, signal 345039/438600 (executing program) 2021/02/24 23:44:25 fetching corpus: 12186, signal 345346/438604 (executing program) 2021/02/24 23:44:25 fetching corpus: 12236, signal 345712/438604 (executing program) 2021/02/24 23:44:25 fetching corpus: 12286, signal 346077/438604 (executing program) 2021/02/24 23:44:25 fetching corpus: 12335, signal 346417/438604 (executing program) 2021/02/24 23:44:25 fetching corpus: 12384, signal 347081/438604 (executing program) 2021/02/24 23:44:25 fetching corpus: 12434, signal 347585/438605 (executing program) 2021/02/24 23:44:25 fetching corpus: 12484, signal 348007/438605 (executing program) 2021/02/24 23:44:26 fetching corpus: 12534, signal 348377/438606 (executing program) 2021/02/24 23:44:26 fetching corpus: 12583, signal 348896/438606 (executing program) 2021/02/24 23:44:26 fetching corpus: 12633, signal 349626/438606 (executing program) 2021/02/24 23:44:26 fetching corpus: 12683, signal 350008/438607 (executing program) 2021/02/24 23:44:26 fetching corpus: 12733, signal 350415/438607 (executing program) 2021/02/24 23:44:26 fetching corpus: 12783, signal 350872/438613 (executing program) 2021/02/24 23:44:26 fetching corpus: 12832, signal 351382/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 12882, signal 351729/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 12932, signal 352128/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 12982, signal 352751/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 13032, signal 353255/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 13082, signal 353579/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 13132, signal 353799/438740 (executing program) 2021/02/24 23:44:26 fetching corpus: 13182, signal 354417/438740 (executing program) 2021/02/24 23:44:27 fetching corpus: 13232, signal 354845/438740 (executing program) 2021/02/24 23:44:27 fetching corpus: 13282, signal 355273/438742 (executing program) 2021/02/24 23:44:27 fetching corpus: 13331, signal 355768/438759 (executing program) 2021/02/24 23:44:27 fetching corpus: 13381, signal 356307/438784 (executing program) 2021/02/24 23:44:27 fetching corpus: 13430, signal 356728/438801 (executing program) 2021/02/24 23:44:27 fetching corpus: 13480, signal 357153/438815 (executing program) 2021/02/24 23:44:27 fetching corpus: 13530, signal 357591/438815 (executing program) 2021/02/24 23:44:27 fetching corpus: 13580, signal 358322/438817 (executing program) 2021/02/24 23:44:27 fetching corpus: 13630, signal 358827/438831 (executing program) 2021/02/24 23:44:27 fetching corpus: 13680, signal 359311/438831 (executing program) 2021/02/24 23:44:27 fetching corpus: 13730, signal 359676/438831 (executing program) 2021/02/24 23:44:27 fetching corpus: 13780, signal 360235/438831 (executing program) 2021/02/24 23:44:28 fetching corpus: 13830, signal 360722/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 13880, signal 361260/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 13929, signal 361729/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 13979, signal 362034/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 14029, signal 362360/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 14079, signal 362730/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 14129, signal 363226/438833 (executing program) 2021/02/24 23:44:28 fetching corpus: 14179, signal 363721/438836 (executing program) 2021/02/24 23:44:28 fetching corpus: 14229, signal 364092/438849 (executing program) 2021/02/24 23:44:28 fetching corpus: 14279, signal 364485/438849 (executing program) 2021/02/24 23:44:28 fetching corpus: 14328, signal 364722/438849 (executing program) 2021/02/24 23:44:28 fetching corpus: 14377, signal 365100/438879 (executing program) 2021/02/24 23:44:28 fetching corpus: 14427, signal 365754/438879 (executing program) 2021/02/24 23:44:28 fetching corpus: 14477, signal 366333/438881 (executing program) 2021/02/24 23:44:28 fetching corpus: 14527, signal 366722/438881 (executing program) 2021/02/24 23:44:28 fetching corpus: 14577, signal 367226/438883 (executing program) 2021/02/24 23:44:29 fetching corpus: 14627, signal 367552/438897 (executing program) 2021/02/24 23:44:29 fetching corpus: 14676, signal 367910/438897 (executing program) 2021/02/24 23:44:29 fetching corpus: 14725, signal 368174/438899 (executing program) 2021/02/24 23:44:29 fetching corpus: 14774, signal 368541/438907 (executing program) 2021/02/24 23:44:29 fetching corpus: 14824, signal 368969/438916 (executing program) 2021/02/24 23:44:29 fetching corpus: 14874, signal 369225/438979 (executing program) 2021/02/24 23:44:29 fetching corpus: 14923, signal 369536/438989 (executing program) 2021/02/24 23:44:29 fetching corpus: 14972, signal 370091/438989 (executing program) 2021/02/24 23:44:29 fetching corpus: 15021, signal 370392/439001 (executing program) 2021/02/24 23:44:29 fetching corpus: 15071, signal 371368/439001 (executing program) 2021/02/24 23:44:29 fetching corpus: 15121, signal 371952/439001 (executing program) 2021/02/24 23:44:29 fetching corpus: 15171, signal 372467/439029 (executing program) 2021/02/24 23:44:29 fetching corpus: 15221, signal 372921/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15270, signal 373179/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15318, signal 373691/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15367, signal 374041/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15417, signal 374381/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15467, signal 375011/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15517, signal 375428/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15567, signal 375751/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15617, signal 376113/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15667, signal 376466/439029 (executing program) 2021/02/24 23:44:30 fetching corpus: 15717, signal 376822/439064 (executing program) 2021/02/24 23:44:30 fetching corpus: 15766, signal 377184/439070 (executing program) 2021/02/24 23:44:30 fetching corpus: 15815, signal 377706/439070 (executing program) 2021/02/24 23:44:30 fetching corpus: 15865, signal 377943/439070 (executing program) 2021/02/24 23:44:30 fetching corpus: 15915, signal 378285/439087 (executing program) 2021/02/24 23:44:31 fetching corpus: 15965, signal 378596/439087 (executing program) 2021/02/24 23:44:31 fetching corpus: 16014, signal 379003/439087 (executing program) 2021/02/24 23:44:31 fetching corpus: 16064, signal 379319/439087 (executing program) 2021/02/24 23:44:31 fetching corpus: 16114, signal 379625/439087 (executing program) 2021/02/24 23:44:31 fetching corpus: 16164, signal 379934/439087 (executing program) 2021/02/24 23:44:31 fetching corpus: 16212, signal 380517/439100 (executing program) 2021/02/24 23:44:31 fetching corpus: 16262, signal 380911/439100 (executing program) 2021/02/24 23:44:31 fetching corpus: 16312, signal 381279/439111 (executing program) 2021/02/24 23:44:31 fetching corpus: 16362, signal 381685/439111 (executing program) 2021/02/24 23:44:31 fetching corpus: 16412, signal 381993/439111 (executing program) 2021/02/24 23:44:31 fetching corpus: 16462, signal 382303/439111 (executing program) 2021/02/24 23:44:31 fetching corpus: 16512, signal 382614/439124 (executing program) 2021/02/24 23:44:31 fetching corpus: 16561, signal 383025/439124 (executing program) 2021/02/24 23:44:31 fetching corpus: 16611, signal 383472/439124 (executing program) 2021/02/24 23:44:31 fetching corpus: 16661, signal 383934/439124 (executing program) 2021/02/24 23:44:32 fetching corpus: 16711, signal 384408/439136 (executing program) 2021/02/24 23:44:32 fetching corpus: 16760, signal 385019/439136 (executing program) 2021/02/24 23:44:32 fetching corpus: 16810, signal 385356/439136 (executing program) 2021/02/24 23:44:32 fetching corpus: 16860, signal 385663/439136 (executing program) 2021/02/24 23:44:32 fetching corpus: 16910, signal 386159/439136 (executing program) 2021/02/24 23:44:32 fetching corpus: 16960, signal 386476/439136 (executing program) 2021/02/24 23:44:32 fetching corpus: 17010, signal 386726/439153 (executing program) 2021/02/24 23:44:32 fetching corpus: 17060, signal 387014/439154 (executing program) 2021/02/24 23:44:32 fetching corpus: 17109, signal 387612/439154 (executing program) 2021/02/24 23:44:32 fetching corpus: 17159, signal 387858/439158 (executing program) 2021/02/24 23:44:32 fetching corpus: 17209, signal 388275/439160 (executing program) 2021/02/24 23:44:32 fetching corpus: 17259, signal 388650/439160 (executing program) 2021/02/24 23:44:32 fetching corpus: 17309, signal 389019/439160 (executing program) 2021/02/24 23:44:32 fetching corpus: 17358, signal 389303/439160 (executing program) 2021/02/24 23:44:32 fetching corpus: 17407, signal 389583/439161 (executing program) 2021/02/24 23:44:32 fetching corpus: 17457, signal 389913/439161 (executing program) 2021/02/24 23:44:33 fetching corpus: 17507, signal 390334/439166 (executing program) 2021/02/24 23:44:33 fetching corpus: 17557, signal 390751/439167 (executing program) 2021/02/24 23:44:33 fetching corpus: 17606, signal 391135/439167 (executing program) 2021/02/24 23:44:33 fetching corpus: 17656, signal 391455/439167 (executing program) 2021/02/24 23:44:33 fetching corpus: 17705, signal 391828/439171 (executing program) 2021/02/24 23:44:33 fetching corpus: 17755, signal 392209/439171 (executing program) 2021/02/24 23:44:33 fetching corpus: 17805, signal 392413/439173 (executing program) 2021/02/24 23:44:33 fetching corpus: 17855, signal 392702/439180 (executing program) 2021/02/24 23:44:33 fetching corpus: 17904, signal 392974/439180 (executing program) 2021/02/24 23:44:33 fetching corpus: 17954, signal 393295/439183 (executing program) 2021/02/24 23:44:33 fetching corpus: 18004, signal 393641/439201 (executing program) 2021/02/24 23:44:33 fetching corpus: 18053, signal 394000/439223 (executing program) 2021/02/24 23:44:33 fetching corpus: 18101, signal 394288/439223 (executing program) 2021/02/24 23:44:33 fetching corpus: 18150, signal 394619/439224 (executing program) 2021/02/24 23:44:33 fetching corpus: 18200, signal 395022/439250 (executing program) 2021/02/24 23:44:33 fetching corpus: 18250, signal 395249/439250 (executing program) 2021/02/24 23:44:34 fetching corpus: 18300, signal 395639/439250 (executing program) 2021/02/24 23:44:34 fetching corpus: 18349, signal 395887/439254 (executing program) 2021/02/24 23:44:34 fetching corpus: 18398, signal 396237/439256 (executing program) 2021/02/24 23:44:34 fetching corpus: 18448, signal 396516/439266 (executing program) 2021/02/24 23:44:34 fetching corpus: 18497, signal 396923/439276 (executing program) 2021/02/24 23:44:34 fetching corpus: 18547, signal 397234/439276 (executing program) 2021/02/24 23:44:34 fetching corpus: 18597, signal 397598/439276 (executing program) 2021/02/24 23:44:34 fetching corpus: 18647, signal 397991/439282 (executing program) 2021/02/24 23:44:34 fetching corpus: 18696, signal 398236/439289 (executing program) 2021/02/24 23:44:34 fetching corpus: 18746, signal 398476/439291 (executing program) 2021/02/24 23:44:34 fetching corpus: 18795, signal 398720/439298 (executing program) 2021/02/24 23:44:34 fetching corpus: 18845, signal 399148/439298 (executing program) 2021/02/24 23:44:35 fetching corpus: 18892, signal 399542/439303 (executing program) 2021/02/24 23:44:35 fetching corpus: 18941, signal 399828/439309 (executing program) 2021/02/24 23:44:35 fetching corpus: 18991, signal 400089/439309 (executing program) 2021/02/24 23:44:35 fetching corpus: 19041, signal 400345/439309 (executing program) 2021/02/24 23:44:35 fetching corpus: 19091, signal 400619/439309 (executing program) 2021/02/24 23:44:35 fetching corpus: 19141, signal 400963/439315 (executing program) 2021/02/24 23:44:35 fetching corpus: 19188, signal 401331/439322 (executing program) 2021/02/24 23:44:35 fetching corpus: 19236, signal 401624/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19286, signal 401844/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19335, signal 402226/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19385, signal 402520/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19435, signal 402872/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19484, signal 403223/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19534, signal 403446/439329 (executing program) 2021/02/24 23:44:35 fetching corpus: 19584, signal 403645/439329 (executing program) 2021/02/24 23:44:36 fetching corpus: 19634, signal 403935/439358 (executing program) 2021/02/24 23:44:36 fetching corpus: 19684, signal 404193/439358 (executing program) 2021/02/24 23:44:36 fetching corpus: 19734, signal 404525/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 19783, signal 404765/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 19833, signal 405028/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 19883, signal 405367/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 19933, signal 405623/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 19983, signal 405851/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 20033, signal 406158/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 20082, signal 406416/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 20132, signal 406688/439361 (executing program) 2021/02/24 23:44:36 fetching corpus: 20182, signal 406978/439494 (executing program) 2021/02/24 23:44:36 fetching corpus: 20232, signal 407376/439514 (executing program) 2021/02/24 23:44:36 fetching corpus: 20282, signal 407596/439514 (executing program) 2021/02/24 23:44:36 fetching corpus: 20331, signal 408200/439514 (executing program) 2021/02/24 23:44:37 fetching corpus: 20381, signal 408595/439514 (executing program) 2021/02/24 23:44:37 fetching corpus: 20430, signal 408880/439516 (executing program) 2021/02/24 23:44:37 fetching corpus: 20480, signal 409140/439518 (executing program) 2021/02/24 23:44:37 fetching corpus: 20529, signal 409533/439518 (executing program) 2021/02/24 23:44:37 fetching corpus: 20578, signal 409931/439571 (executing program) 2021/02/24 23:44:37 fetching corpus: 20628, signal 410249/439576 (executing program) 2021/02/24 23:44:37 fetching corpus: 20677, signal 410545/439583 (executing program) 2021/02/24 23:44:37 fetching corpus: 20727, signal 410810/439583 (executing program) 2021/02/24 23:44:37 fetching corpus: 20777, signal 411102/439583 (executing program) 2021/02/24 23:44:37 fetching corpus: 20827, signal 411347/439583 (executing program) 2021/02/24 23:44:37 fetching corpus: 20877, signal 411721/439583 (executing program) 2021/02/24 23:44:37 fetching corpus: 20927, signal 411993/439583 (executing program) 2021/02/24 23:44:38 fetching corpus: 20977, signal 412369/439605 (executing program) 2021/02/24 23:44:38 fetching corpus: 21027, signal 412548/439605 (executing program) 2021/02/24 23:44:38 fetching corpus: 21077, signal 412769/439605 (executing program) 2021/02/24 23:44:38 fetching corpus: 21127, signal 413322/439605 (executing program) 2021/02/24 23:44:38 fetching corpus: 21177, signal 413653/439605 (executing program) 2021/02/24 23:44:38 fetching corpus: 21227, signal 413945/439609 (executing program) 2021/02/24 23:44:38 fetching corpus: 21277, signal 414277/439611 (executing program) 2021/02/24 23:44:38 fetching corpus: 21327, signal 414498/439621 (executing program) 2021/02/24 23:44:38 fetching corpus: 21377, signal 414765/439621 (executing program) 2021/02/24 23:44:38 fetching corpus: 21427, signal 414959/439621 (executing program) 2021/02/24 23:44:38 fetching corpus: 21477, signal 415316/439621 (executing program) 2021/02/24 23:44:38 fetching corpus: 21527, signal 415573/439621 (executing program) 2021/02/24 23:44:38 fetching corpus: 21577, signal 415808/439626 (executing program) 2021/02/24 23:44:38 fetching corpus: 21627, signal 416205/439626 (executing program) 2021/02/24 23:44:38 fetching corpus: 21677, signal 416408/439626 (executing program) 2021/02/24 23:44:38 fetching corpus: 21727, signal 416696/439626 (executing program) 2021/02/24 23:44:38 fetching corpus: 21777, signal 417051/439626 (executing program) 2021/02/24 23:44:39 fetching corpus: 21827, signal 417362/439626 (executing program) 2021/02/24 23:44:39 fetching corpus: 21877, signal 417658/439626 (executing program) 2021/02/24 23:44:39 fetching corpus: 21927, signal 417929/439626 (executing program) 2021/02/24 23:44:39 fetching corpus: 21977, signal 418469/439637 (executing program) 2021/02/24 23:44:39 fetching corpus: 22027, signal 418769/439637 (executing program) 2021/02/24 23:44:39 fetching corpus: 22077, signal 419018/439638 (executing program) 2021/02/24 23:44:39 fetching corpus: 22127, signal 419375/439638 (executing program) 2021/02/24 23:44:39 fetching corpus: 22177, signal 419712/439658 (executing program) 2021/02/24 23:44:39 fetching corpus: 22226, signal 419968/439658 (executing program) 2021/02/24 23:44:39 fetching corpus: 22276, signal 420223/439658 (executing program) 2021/02/24 23:44:39 fetching corpus: 22326, signal 420516/439658 (executing program) 2021/02/24 23:44:40 fetching corpus: 22376, signal 420864/439658 (executing program) 2021/02/24 23:44:40 fetching corpus: 22426, signal 421121/439658 (executing program) 2021/02/24 23:44:40 fetching corpus: 22476, signal 421338/439664 (executing program) 2021/02/24 23:44:40 fetching corpus: 22526, signal 421573/439680 (executing program) 2021/02/24 23:44:40 fetching corpus: 22576, signal 421923/439680 (executing program) 2021/02/24 23:44:40 fetching corpus: 22626, signal 422221/439680 (executing program) 2021/02/24 23:44:40 fetching corpus: 22675, signal 422460/439680 (executing program) 2021/02/24 23:44:40 fetching corpus: 22724, signal 422858/439682 (executing program) 2021/02/24 23:44:40 fetching corpus: 22774, signal 423161/439682 (executing program) 2021/02/24 23:44:40 fetching corpus: 22824, signal 423382/439684 (executing program) 2021/02/24 23:44:40 fetching corpus: 22874, signal 423633/439684 (executing program) 2021/02/24 23:44:40 fetching corpus: 22924, signal 423898/439684 (executing program) 2021/02/24 23:44:40 fetching corpus: 22974, signal 424163/439686 (executing program) 2021/02/24 23:44:40 fetching corpus: 23024, signal 424420/439686 (executing program) 2021/02/24 23:44:40 fetching corpus: 23073, signal 424675/439686 (executing program) 2021/02/24 23:44:40 fetching corpus: 23123, signal 424960/439686 (executing program) 2021/02/24 23:44:40 fetching corpus: 23172, signal 425351/439686 (executing program) 2021/02/24 23:44:41 fetching corpus: 23222, signal 425836/439693 (executing program) 2021/02/24 23:44:41 fetching corpus: 23272, signal 426041/439693 (executing program) 2021/02/24 23:44:41 fetching corpus: 23322, signal 426303/439693 (executing program) 2021/02/24 23:44:41 fetching corpus: 23372, signal 426592/439693 (executing program) 2021/02/24 23:44:41 fetching corpus: 23422, signal 426815/439693 (executing program) 2021/02/24 23:44:41 fetching corpus: 23471, signal 427017/439714 (executing program) 2021/02/24 23:44:41 fetching corpus: 23520, signal 427320/439715 (executing program) 2021/02/24 23:44:41 fetching corpus: 23569, signal 427644/439715 (executing program) 2021/02/24 23:44:41 fetching corpus: 23619, signal 428011/439715 (executing program) 2021/02/24 23:44:41 fetching corpus: 23669, signal 428225/439715 (executing program) 2021/02/24 23:44:41 fetching corpus: 23719, signal 428494/439715 (executing program) 2021/02/24 23:44:41 fetching corpus: 23769, signal 428771/439737 (executing program) 2021/02/24 23:44:41 fetching corpus: 23818, signal 428979/439737 (executing program) 2021/02/24 23:44:42 fetching corpus: 23867, signal 429206/439737 (executing program) 2021/02/24 23:44:42 fetching corpus: 23916, signal 429526/439737 (executing program) 2021/02/24 23:44:42 fetching corpus: 23966, signal 429898/439756 (executing program) 2021/02/24 23:44:42 fetching corpus: 24016, signal 430217/439756 (executing program) 2021/02/24 23:44:42 fetching corpus: 24066, signal 430473/439764 (executing program) 2021/02/24 23:44:42 fetching corpus: 24116, signal 430679/439764 (executing program) 2021/02/24 23:44:42 fetching corpus: 24166, signal 430910/439765 (executing program) 2021/02/24 23:44:42 fetching corpus: 24215, signal 431132/439791 (executing program) 2021/02/24 23:44:42 fetching corpus: 24265, signal 431393/439849 (executing program) 2021/02/24 23:44:42 fetching corpus: 24315, signal 431627/439849 (executing program) 2021/02/24 23:44:42 fetching corpus: 24365, signal 431927/439852 (executing program) 2021/02/24 23:44:42 fetching corpus: 24415, signal 432194/439854 (executing program) 2021/02/24 23:44:42 fetching corpus: 24463, signal 432411/439888 (executing program) 2021/02/24 23:44:43 fetching corpus: 24513, signal 432703/439888 (executing program) 2021/02/24 23:44:43 fetching corpus: 24563, signal 432934/439888 (executing program) 2021/02/24 23:44:43 fetching corpus: 24613, signal 433179/439890 (executing program) 2021/02/24 23:44:43 fetching corpus: 24663, signal 433384/439890 (executing program) 2021/02/24 23:44:43 fetching corpus: 24713, signal 433598/439890 (executing program) 2021/02/24 23:44:43 fetching corpus: 24763, signal 433763/439890 (executing program) 2021/02/24 23:44:43 fetching corpus: 24813, signal 434031/439899 (executing program) 2021/02/24 23:44:43 fetching corpus: 24863, signal 434318/439899 (executing program) 2021/02/24 23:44:43 fetching corpus: 24913, signal 434576/439899 (executing program) 2021/02/24 23:44:43 fetching corpus: 24962, signal 434778/439900 (executing program) 2021/02/24 23:44:43 fetching corpus: 25012, signal 435009/439917 (executing program) 2021/02/24 23:44:43 fetching corpus: 25061, signal 435250/439918 (executing program) 2021/02/24 23:44:43 fetching corpus: 25092, signal 435412/439927 (executing program) 2021/02/24 23:44:43 fetching corpus: 25092, signal 435412/439927 (executing program) 2021/02/24 23:44:45 starting 6 fuzzer processes 23:44:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x60, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) 23:44:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:44:46 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000000600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000000140)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000000180)={[{@allow_utime={'allow_utime'}}]}) 23:44:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x2, 0x4, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000200)='GPL\x00', 0x5, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:44:46 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000300)=0x1) 23:44:46 executing program 5: syz_usbip_server_init(0x0) [ 95.950616][ T8340] IPVS: ftp: loaded support on port[0] = 21 [ 96.092418][ T8340] chnl_net:caif_netlink_parms(): no params data found [ 96.182665][ T8342] IPVS: ftp: loaded support on port[0] = 21 [ 96.203309][ T8340] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.212597][ T8340] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.221090][ T8340] device bridge_slave_0 entered promiscuous mode [ 96.237050][ T8340] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.244152][ T8340] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.253670][ T8340] device bridge_slave_1 entered promiscuous mode [ 96.297670][ T8340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.332619][ T8340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.400541][ T8340] team0: Port device team_slave_0 added [ 96.438067][ T8340] team0: Port device team_slave_1 added [ 96.470681][ T8344] IPVS: ftp: loaded support on port[0] = 21 [ 96.541041][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.549006][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.579788][ T8340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.594347][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.601811][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.628072][ T8340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.682734][ T8346] IPVS: ftp: loaded support on port[0] = 21 [ 96.719977][ T8342] chnl_net:caif_netlink_parms(): no params data found [ 96.763135][ T8340] device hsr_slave_0 entered promiscuous mode [ 96.775944][ T8340] device hsr_slave_1 entered promiscuous mode [ 96.860851][ T8348] IPVS: ftp: loaded support on port[0] = 21 [ 97.133640][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.152051][ T8350] IPVS: ftp: loaded support on port[0] = 21 [ 97.155747][ T8342] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.167940][ T8342] device bridge_slave_0 entered promiscuous mode [ 97.177208][ T8344] chnl_net:caif_netlink_parms(): no params data found [ 97.212864][ T8342] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.229217][ T8342] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.238569][ T8342] device bridge_slave_1 entered promiscuous mode [ 97.328338][ T8342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.423570][ T8342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.494177][ T8348] chnl_net:caif_netlink_parms(): no params data found [ 97.556482][ T8342] team0: Port device team_slave_0 added [ 97.632408][ T8346] chnl_net:caif_netlink_parms(): no params data found [ 97.647990][ T8342] team0: Port device team_slave_1 added [ 97.682451][ T8344] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.696843][ T8344] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.706730][ T8344] device bridge_slave_0 entered promiscuous mode [ 97.748984][ T8344] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.760037][ T8344] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.769059][ T8344] device bridge_slave_1 entered promiscuous mode [ 97.798713][ T8342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.806714][ T8342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.833677][ T8342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.847939][ T8342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.855944][ T8342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.882659][ T8342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.925511][ T4023] Bluetooth: hci0: command 0x0409 tx timeout [ 97.959758][ T8344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.021023][ T8344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.056888][ T8348] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.064108][ T8348] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.073388][ T8348] device bridge_slave_0 entered promiscuous mode [ 98.084166][ T8348] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.095486][ T8348] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.103654][ T8348] device bridge_slave_1 entered promiscuous mode [ 98.133028][ T8342] device hsr_slave_0 entered promiscuous mode [ 98.140383][ T8342] device hsr_slave_1 entered promiscuous mode [ 98.147734][ T8342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.159738][ T8342] Cannot create hsr debugfs directory [ 98.165853][ T4023] Bluetooth: hci1: command 0x0409 tx timeout [ 98.187010][ T8340] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.210492][ T8340] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.222339][ T8350] chnl_net:caif_netlink_parms(): no params data found [ 98.256026][ T8344] team0: Port device team_slave_0 added [ 98.264174][ T8346] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.273458][ T8346] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.283711][ T8346] device bridge_slave_0 entered promiscuous mode [ 98.292012][ T8340] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.313343][ T8348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.329310][ T8344] team0: Port device team_slave_1 added [ 98.335631][ T8346] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.342755][ T8346] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.355409][ T8346] device bridge_slave_1 entered promiscuous mode [ 98.363327][ T8340] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.378850][ T8348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.405489][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 98.439865][ T8346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.471962][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.479647][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.507674][ T8344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.533768][ T8346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.548630][ T8348] team0: Port device team_slave_0 added [ 98.564831][ T4814] Bluetooth: hci3: command 0x0409 tx timeout [ 98.579801][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.587526][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.614164][ T8344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.655714][ T8348] team0: Port device team_slave_1 added [ 98.696496][ T8344] device hsr_slave_0 entered promiscuous mode [ 98.706999][ T8344] device hsr_slave_1 entered promiscuous mode [ 98.714224][ T8344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.722776][ T8344] Cannot create hsr debugfs directory [ 98.746500][ T8346] team0: Port device team_slave_0 added [ 98.756477][ T8346] team0: Port device team_slave_1 added [ 98.805517][ T4023] Bluetooth: hci4: command 0x0409 tx timeout [ 98.820341][ T8348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.834717][ T8348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.860935][ T8348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.899439][ T8348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.907110][ T8348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.935417][ T8348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.965154][ T4814] Bluetooth: hci5: command 0x0409 tx timeout [ 98.977573][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.987636][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.015776][ T8346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.029506][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.037555][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.066724][ T8346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.080745][ T8350] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.088043][ T8350] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.097764][ T8350] device bridge_slave_0 entered promiscuous mode [ 99.110237][ T8350] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.122256][ T8350] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.131944][ T8350] device bridge_slave_1 entered promiscuous mode [ 99.243807][ T8340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.257463][ T8346] device hsr_slave_0 entered promiscuous mode [ 99.266551][ T8346] device hsr_slave_1 entered promiscuous mode [ 99.274292][ T8346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.282601][ T8346] Cannot create hsr debugfs directory [ 99.300536][ T8348] device hsr_slave_0 entered promiscuous mode [ 99.308172][ T8348] device hsr_slave_1 entered promiscuous mode [ 99.316092][ T8348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.323930][ T8348] Cannot create hsr debugfs directory [ 99.336559][ T8350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.360648][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.370744][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.399624][ T8340] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.409868][ T8350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.489346][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.501438][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.510392][ T4023] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.520724][ T4023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.536474][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.595593][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.612674][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.622891][ T9444] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.630301][ T9444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.641791][ T8350] team0: Port device team_slave_0 added [ 99.660816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.683837][ T8350] team0: Port device team_slave_1 added [ 99.708197][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.722801][ T8342] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.813267][ T8342] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.826273][ T8342] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.848330][ T8350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.856103][ T8350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.889366][ T8350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.917603][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.929765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.940658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.950113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.960273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.982001][ T8342] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.991620][ T8350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.003863][ T8350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.031679][ T8350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.043389][ T9282] Bluetooth: hci0: command 0x041b tx timeout [ 100.090799][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.100545][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.129768][ T8350] device hsr_slave_0 entered promiscuous mode [ 100.137333][ T8350] device hsr_slave_1 entered promiscuous mode [ 100.143995][ T8350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.153650][ T8350] Cannot create hsr debugfs directory [ 100.173407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.185340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.204613][ T8344] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 100.221651][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.242544][ T8344] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 100.249423][ T4814] Bluetooth: hci1: command 0x041b tx timeout [ 100.283867][ T8344] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 100.321372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.330389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.341864][ T8344] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 100.387105][ T8340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.485043][ T9282] Bluetooth: hci2: command 0x041b tx timeout [ 100.508732][ T8346] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 100.518889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.536292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.566882][ T8346] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 100.597889][ T8346] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.612187][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.623879][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.632993][ T8340] device veth0_vlan entered promiscuous mode [ 100.653256][ T2920] Bluetooth: hci3: command 0x041b tx timeout [ 100.654020][ T8340] device veth1_vlan entered promiscuous mode [ 100.667790][ T8346] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.685839][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.693737][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.703027][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.726765][ T8342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.804009][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.817138][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.828666][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.840270][ T8348] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.859142][ T8348] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.878879][ T8344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.895849][ T9543] Bluetooth: hci4: command 0x041b tx timeout [ 100.904875][ T8342] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.917898][ T8348] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.933502][ T8340] device veth0_macvtap entered promiscuous mode [ 100.959157][ T8348] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 100.972580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.982622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.993003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.003450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.013098][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.033266][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.047147][ T8340] device veth1_macvtap entered promiscuous mode [ 101.054670][ T2920] Bluetooth: hci5: command 0x041b tx timeout [ 101.058541][ T8344] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.091839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.101091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.109941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.119768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.129789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.139408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.150201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.159958][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.167115][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.176021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.225482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.234280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.249845][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.257062][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.269423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.278547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.293104][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.300256][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.308630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.317516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.326394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.344846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.352991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.361677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.373777][ T8350] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 101.420847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.437236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.446297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.456456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.471142][ T8350] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 101.481733][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.490163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.503787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.529031][ T8350] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 101.538874][ T8350] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 101.559915][ T8344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.571717][ T8344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.588748][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.597416][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.607652][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.617045][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.626483][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.635694][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.643932][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.655298][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.663643][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.673452][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.688047][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.700854][ T8342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.712596][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.728054][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.748979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.758750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.768270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.778401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.799908][ T8340] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.809963][ T8340] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.820054][ T8340] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.829617][ T8340] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.852335][ T8346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.926637][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.934301][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.942901][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.955649][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.972483][ T8346] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.007554][ T8342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.027131][ T8344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.034229][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.050414][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.094247][ T9650] Bluetooth: hci0: command 0x040f tx timeout [ 102.181196][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.202856][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.225452][ T2920] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.232837][ T2920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.248769][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.264133][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.277829][ T2920] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.285298][ T2920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.293485][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.303619][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.324946][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 102.346281][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.358186][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.368054][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.377095][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.386223][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.411159][ T8348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.442481][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.446475][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.465527][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.469701][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.474220][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.496442][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.536730][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.546560][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.556063][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.563946][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.574870][ T9543] Bluetooth: hci2: command 0x040f tx timeout [ 102.579516][ T8346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.598210][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.619467][ T8348] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.631339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.640951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.650922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.660872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.692754][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.701273][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.725303][ T9282] Bluetooth: hci3: command 0x040f tx timeout [ 102.731971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.742449][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.751125][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.760476][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.769202][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.776366][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.786385][ T8344] device veth0_vlan entered promiscuous mode [ 102.799186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.810878][ T3066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.820039][ T3066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.840356][ T8350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.853519][ T8344] device veth1_vlan entered promiscuous mode [ 102.873628][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.882468][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.891867][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.900497][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.909999][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.919323][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.928572][ T2920] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.935745][ T2920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.943474][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.955349][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.967928][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.970452][ T2920] Bluetooth: hci4: command 0x040f tx timeout [ 102.985542][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.995041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.002850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.018305][ T8346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.059615][ T8342] device veth0_vlan entered promiscuous mode [ 103.094103][ T8350] 8021q: adding VLAN 0 to HW filter on device team0 23:44:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x60, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) [ 103.119467][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.134931][ T2920] Bluetooth: hci5: command 0x040f tx timeout [ 103.137914][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.180992][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.198964][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.213465][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:44:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x60, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) [ 103.233721][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.243230][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.262776][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.274421][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.336459][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.347054][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.356810][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.371893][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.383228][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 23:44:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x60, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) [ 103.411396][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.418640][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.442178][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:44:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=""/4089, 0xff9}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x7a000000, 0x0) [ 103.458773][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.477979][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.485150][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.508946][ T8342] device veth1_vlan entered promiscuous mode [ 103.549771][ T8348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.584386][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:44:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=""/4089, 0xff9}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x7a000000, 0x0) [ 103.602546][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.613164][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.623219][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.632975][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.659312][ T8344] device veth0_macvtap entered promiscuous mode [ 103.696365][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:44:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=""/4089, 0xff9}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x7a000000, 0x0) [ 103.719722][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.743264][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.769520][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.785771][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.804354][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.813439][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.833438][ T8344] device veth1_macvtap entered promiscuous mode 23:44:55 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=""/4089, 0xff9}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x7a000000, 0x0) [ 103.862177][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.871160][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.895143][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.915273][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.922897][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.954132][ T8350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.970625][ T8350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.999069][ T8346] device veth0_vlan entered promiscuous mode [ 104.008788][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.020538][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.030490][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.041099][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.051028][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.061646][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.072661][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.087291][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.096774][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.120307][ T8348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.133462][ T8342] device veth0_macvtap entered promiscuous mode [ 104.153808][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.163104][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.173941][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.174899][ T9646] Bluetooth: hci0: command 0x0419 tx timeout [ 104.193575][ T8342] device veth1_macvtap entered promiscuous mode [ 104.219185][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.237765][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.251142][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.261683][ T8346] device veth1_vlan entered promiscuous mode [ 104.285546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.293612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.303077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.312613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.321757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.331595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.339412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.350684][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.363556][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.377869][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.389107][ T8350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.405664][ T9543] Bluetooth: hci1: command 0x0419 tx timeout [ 104.421049][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.436284][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.448085][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.459466][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.472611][ T8342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.482023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.491952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.501900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.511365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.533837][ T8344] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.544258][ T8344] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.553902][ T8344] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.563161][ T8344] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.608619][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.620076][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.631274][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.641630][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.652159][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 104.656036][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.677016][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.687800][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.698781][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.710193][ T8342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.723288][ T8342] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.733321][ T8342] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.743772][ T8342] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.759792][ T8342] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.778107][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.795329][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.806722][ T9646] Bluetooth: hci3: command 0x0419 tx timeout [ 104.832121][ T8346] device veth0_macvtap entered promiscuous mode [ 104.886450][ T8346] device veth1_macvtap entered promiscuous mode [ 104.948640][ T8348] device veth0_vlan entered promiscuous mode [ 104.967813][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.976955][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.986942][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.996459][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.006473][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.015487][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.063440][ T9282] Bluetooth: hci4: command 0x0419 tx timeout [ 105.082439][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.094463][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.106397][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.117584][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.145214][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.156673][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.168520][ T8346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.178553][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.187962][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.196857][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.206626][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.215482][ T9282] Bluetooth: hci5: command 0x0419 tx timeout [ 105.216060][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.233585][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.243250][ T8350] device veth0_vlan entered promiscuous mode [ 105.259405][ T8348] device veth1_vlan entered promiscuous mode [ 105.273472][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.284087][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.293877][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.304740][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.307426][ T8350] device veth1_vlan entered promiscuous mode [ 105.312814][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.329808][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.341590][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.352418][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.363470][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.377017][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.389134][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.401530][ T8346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.425985][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.434315][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.465617][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.476862][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.486793][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.498907][ T8346] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.509823][ T8346] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.518700][ T8346] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.527776][ T8346] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.622525][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.634274][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.644325][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.665665][ T8348] device veth0_macvtap entered promiscuous mode [ 105.698773][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.718565][ T3066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.730417][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.745852][ T3066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.749781][ T8348] device veth1_macvtap entered promiscuous mode [ 105.783582][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.798654][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.810136][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.822562][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.832592][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.852051][ T8350] device veth0_macvtap entered promiscuous mode [ 105.897858][ T8350] device veth1_macvtap entered promiscuous mode [ 105.958759][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.988386][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.012001][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.031472][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.053121][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.067269][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.077886][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.089137][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.104986][ T8348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.119432][ T3066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.136599][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.139267][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.160732][ T3066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.175258][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.176513][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.188167][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.200346][ T9773] loop2: detected capacity change from 320 to 0 [ 106.222612][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.263876][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.306530][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.335274][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.374574][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.384957][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.396087][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.406881][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.417465][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.428463][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.440286][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.451893][ T8348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.466765][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.481907][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.493631][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.543312][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.554647][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.569754][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.580321][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.591850][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.603314][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.614059][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.635739][ T8350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.671532][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.681243][ C0] hrtimer: interrupt took 59829 ns [ 106.697975][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.744204][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.765597][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.802339][ T8348] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.814087][ T36] audit: type=1804 audit(1614210297.980:2): pid=9791 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir121887210/syzkaller.VHlARS/0/bus/bus" dev="sda1" ino=14193 res=1 errno=0 [ 106.880309][ T8348] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.892856][ T8348] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.902831][ T8348] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.937892][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.950103][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.961871][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.976964][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.988008][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.002900][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.028784][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.037988][ T36] audit: type=1804 audit(1614210298.210:3): pid=9791 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir121887210/syzkaller.VHlARS/0/bus/bus" dev="sda1" ino=14193 res=1 errno=0 [ 107.064619][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:44:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:44:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x7, 0x400, 0x9}) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 107.077724][ T8350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.093321][ T8350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.098555][ T9797] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 107.116939][ T8350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.153639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.170532][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.221747][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.243387][ T8350] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.305686][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.327601][ T8350] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.327802][ T8350] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.327827][ T8350] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.353802][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.551804][ T9797] IPVS: ftp: loaded support on port[0] = 21 [ 108.020110][ T9813] IPVS: ftp: loaded support on port[0] = 21 [ 108.082667][ T126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.114560][ T126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.179839][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.269646][ T126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.300907][ T126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.346619][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.363709][ T126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.386534][ T126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.438646][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.474238][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:44:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 108.502438][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.529436][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:44:59 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000300)=0x1) [ 108.698228][ T9896] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 109.299466][ T9896] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:45:00 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./file1\x00', 0xee01, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x40086, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c6566696c653000"/59]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x81, 0x0, 0x40, 0x4, 0x0, 0x0, 0x10400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xcc2, 0x2, @perf_config_ext={0x9, 0x101}, 0x40000, 0x3, 0x1, 0x5, 0x1, 0x3ff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES16, @ANYRES32=r0, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRESHEX], 0xc8, 0x20040040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x400000d}, 0x10) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='{-\xd9%\x00', 0x2) 23:45:00 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000000600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000000140)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000000180)={[{@allow_utime={'allow_utime'}}]}) 23:45:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:45:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:45:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000300)=0x1) [ 109.455001][ T9918] loop2: detected capacity change from 320 to 0 23:45:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000300)=0x1) [ 109.671590][ T9925] overlayfs: option "workdir=./filefile0" is useless in a non-upper mount, ignore 23:45:00 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000000600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000000140)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000000180)={[{@allow_utime={'allow_utime'}}]}) 23:45:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:45:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 109.776620][ T9925] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 110.063257][ T9940] loop2: detected capacity change from 320 to 0 [ 110.317990][ T9925] overlayfs: option "workdir=./filefile0" is useless in a non-upper mount, ignore [ 110.320442][ T9928] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 110.366611][ T9925] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 110.421691][ T9928] overlayfs: workdir and upperdir must reside under the same mount 23:45:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x7, 0x400, 0x9}) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 23:45:03 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000009c0)={0x0, 0x1, 'u'}) 23:45:03 executing program 1: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/155]) 23:45:03 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000000600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000000140)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000000180)={[{@allow_utime={'allow_utime'}}]}) 23:45:03 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./file1\x00', 0xee01, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x40086, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c6566696c653000"/59]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x81, 0x0, 0x40, 0x4, 0x0, 0x0, 0x10400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xcc2, 0x2, @perf_config_ext={0x9, 0x101}, 0x40000, 0x3, 0x1, 0x5, 0x1, 0x3ff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES16, @ANYRES32=r0, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRESHEX], 0xc8, 0x20040040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x400000d}, 0x10) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='{-\xd9%\x00', 0x2) 23:45:03 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)="99aabfa8d8828a252384a561f73262155bb3dd64fc9492df4c582bba7b8befd4cdfac9019cc0825e87affa43b525a26ac24b4d47885873dffaf3c74f9c68df752ad014848eb79b8f4bea0af97b245f740411465aeef779a53d85edda7c87d8ce9fe228c62b24fb5c1d33a775bf62e635312f32178491524e5923", 0x7a}}, 0x0) [ 112.151072][ T9965] loop2: detected capacity change from 320 to 0 [ 112.153857][ T9967] ieee802154 phy0 wpan0: encryption failed: -90 [ 112.158634][ T9964] overlayfs: option "workdir=./filefile0" is useless in a non-upper mount, ignore [ 112.185950][ T9964] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 23:45:03 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)="99aabfa8d8828a252384a561f73262155bb3dd64fc9492df4c582bba7b8befd4cdfac9019cc0825e87affa43b525a26ac24b4d47885873dffaf3c74f9c68df752ad014848eb79b8f4bea0af97b245f740411465aeef779a53d85edda7c87d8ce9fe228c62b24fb5c1d33a775bf62e635312f32178491524e5923", 0x7a}}, 0x0) 23:45:03 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed70000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed700"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c889421e0000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d63cd47ac889421e00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511dcd86f19000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3800160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a0000000001380000ffa1002b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e51106fb2f82000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen845873083/file0/file0\x00'/96, 0x60, 0x3801160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a0000000002380000ed81002b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511ef2b7fda000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3802160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a0000000003380000", 0x20, 0x3802fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e5117cff892e000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3804000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3804160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a0000000005380000ed8102210000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511a71da5ee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014300)="02300000030000002400000000000000000000000000000000000000000000000000000000000000000000000230000003300000043000"/64, 0x40, 0x3805160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47a081f195806380000", 0x20, 0x3805fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000015bc645f0000000015bc645f00000000000000002c92e5112c92e511000000000100"/96, 0x60, 0x3c01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013000"/64, 0x40, 0x3c01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023c0000ed4100250000000000000000020000007c0d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511974a008d000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3c02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3c02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000014b00)) 23:45:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac61aded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:45:03 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="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", 0x4d9, 0xfffffffffffffffc) [ 112.532823][ T9981] ieee802154 phy0 wpan0: encryption failed: -90 23:45:03 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)="99aabfa8d8828a252384a561f73262155bb3dd64fc9492df4c582bba7b8befd4cdfac9019cc0825e87affa43b525a26ac24b4d47885873dffaf3c74f9c68df752ad014848eb79b8f4bea0af97b245f740411465aeef779a53d85edda7c87d8ce9fe228c62b24fb5c1d33a775bf62e635312f32178491524e5923", 0x7a}}, 0x0) [ 112.715142][ T9985] loop4: detected capacity change from 245807 to 0 [ 112.781722][ T9974] IPVS: ftp: loaded support on port[0] = 21 [ 112.802928][ T9992] ieee802154 phy0 wpan0: encryption failed: -90 [ 112.815747][ T9964] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 23:45:04 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) [ 113.012125][ T9985] F2FS-fs (loop4): Found nat_bits in checkpoint 23:45:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x7, 0x400, 0x9}) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 23:45:04 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)="99aabfa8d8828a252384a561f73262155bb3dd64fc9492df4c582bba7b8befd4cdfac9019cc0825e87affa43b525a26ac24b4d47885873dffaf3c74f9c68df752ad014848eb79b8f4bea0af97b245f740411465aeef779a53d85edda7c87d8ce9fe228c62b24fb5c1d33a775bf62e635312f32178491524e5923", 0x7a}}, 0x0) 23:45:04 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./file1\x00', 0xee01, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x40086, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c6566696c653000"/59]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x81, 0x0, 0x40, 0x4, 0x0, 0x0, 0x10400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xcc2, 0x2, @perf_config_ext={0x9, 0x101}, 0x40000, 0x3, 0x1, 0x5, 0x1, 0x3ff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES16, @ANYRES32=r0, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRESHEX], 0xc8, 0x20040040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="b40000002c00000226bd7000fcdbdf2511000000508d2815e1e9feb5ea5aba240b2dce626d7b98006737d6663b63e20c75cf81aa66a466cb24c5f3484d676aaf050000000000000049ca93c7294ff346d1984f932732bca3a524acac6b4b689ba4855f4ed092b562993395bb64ea4ffa7bf587a8792fe83dc1e154eff594c6b73532e00f776385b514514559a5fd468f99ac46247c30dc3c6e5b48becec90e006918b0e2601465021250a4673b69f839e9ef65d0b56a597f198c120093569b22617700de0000af470fd6a1d22b1c0d51e8f440839925e9edc9207640ff4270ad93495cd2c367f2afd0ae35f48a232c2bbc207788fad26f4fbdd58efe479450f4f24ac8fdadb0993a78893372d6fc550531870c4fb1afa37d88d61919aaedf65b452ff259e40a"], 0xb4}, 0x1, 0x0, 0x0, 0x400000d}, 0x10) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='{-\xd9%\x00', 0x2) 23:45:04 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) [ 113.283051][T10024] ieee802154 phy0 wpan0: encryption failed: -90 23:45:04 executing program 3: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) [ 113.553506][T10032] overlayfs: option "workdir=./filefile0" is useless in a non-upper mount, ignore [ 113.582045][T10032] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 23:45:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f00000024c0)=""/236, 0xec}], 0x1, 0x20000400, 0x0) 23:45:04 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) 23:45:05 executing program 4: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) 23:45:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) 23:45:05 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) 23:45:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) [ 114.107980][T10037] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 114.145417][T10026] IPVS: ftp: loaded support on port[0] = 21 23:45:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f00000024c0)=""/236, 0xec}], 0x1, 0x20000400, 0x0) 23:45:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x7, 0x400, 0x9}) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 23:45:05 executing program 4: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) 23:45:05 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./file1\x00', 0xee01, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x40086, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c6566696c653000"/59]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x81, 0x0, 0x40, 0x4, 0x0, 0x0, 0x10400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xcc2, 0x2, @perf_config_ext={0x9, 0x101}, 0x40000, 0x3, 0x1, 0x5, 0x1, 0x3ff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES16, @ANYRES32=r0, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRESHEX], 0xc8, 0x20040040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x400000d}, 0x10) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='{-\xd9%\x00', 0x2) 23:45:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) 23:45:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:45:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f00000024c0)=""/236, 0xec}], 0x1, 0x20000400, 0x0) [ 114.608435][T10090] overlayfs: option "workdir=./filefile0" is useless in a non-upper mount, ignore 23:45:05 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0xbee, 0x3}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) 23:45:05 executing program 4: r0 = fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='_', 0x1) 23:45:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x40) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) sendto$inet6(r0, &(0x7f0000000500)="62ac8a41eed49452ecf2e9446a5aa5aa4b29a94497e4d9d71a3fc9492aa874edbf78e758a9542b14c2f0a96ab0101fd16771cc20d98c8784859901ae48c3", 0x3e, 0x4040001, &(0x7f00000001c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x10}}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{&(0x7f0000000040)=@l2tp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000140)=""/2, 0x2}, {&(0x7f0000000480)=""/103, 0x67}, {&(0x7f0000000580)=""/231, 0xe7}], 0x7, &(0x7f00000031c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000840)=""/229, 0xe5}], 0x1, &(0x7f0000000940)=""/222, 0xde}, 0x739}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/219, 0xdb}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4095, 0xfff}, {&(0x7f0000002b80)=""/179, 0xb3}], 0x5, &(0x7f0000002cc0)=""/141, 0x8d}, 0x3}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/83, 0x53}], 0x1, &(0x7f0000000180)=""/1, 0x1}, 0xb2ae}, {{&(0x7f0000002f00)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1}, 0x1}], 0x5, 0x40010002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x8001, 0x7) r2 = getpgid(0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002dc0), 0x4}, 0x0, 0x0, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000540)='security.evm\x00', 0x0, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)=0x0) fcntl$addseals(r3, 0x409, 0xf) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x80, 0x5, 0x5, 0x6, 0x0, 0x7fffffff, 0x11000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7be, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x2a22, 0x401, 0x400, 0x4, 0x6, 0x7, 0x4}, r5, 0xa, r3, 0x8) fallocate(r4, 0x0, 0x0, 0x10000101) r6 = gettid() ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x32) [ 114.665439][T10090] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 23:45:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f00000024c0)=""/236, 0xec}], 0x1, 0x20000400, 0x0) [ 114.882919][T10100] syz-executor.3 (10100): drop_caches: 2 [ 114.937069][ T36] audit: type=1804 audit(1614210306.121:4): pid=10103 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir055148571/syzkaller.U9uL61/10/bus" dev="sda1" ino=14221 res=1 errno=0 23:45:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 114.985046][T10094] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 23:45:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000240)=0x1c) [ 115.228296][ T36] audit: type=1804 audit(1614210306.361:5): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir055148571/syzkaller.U9uL61/10/bus" dev="sda1" ino=14221 res=1 errno=0 [ 115.320196][T10093] IPVS: ftp: loaded support on port[0] = 21 23:45:06 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b17c850"}, 0x0, 0x0, @planes=&(0x7f0000000180), 0x7}) 23:45:06 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0xbee, 0x3}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) 23:45:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x610}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x258}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 23:45:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000240)=0x1c) 23:45:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x610}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x258}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 23:45:07 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b17c850"}, 0x0, 0x0, @planes=&(0x7f0000000180), 0x7}) 23:45:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 23:45:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 23:45:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000240)=0x1c) [ 116.067164][T10155] input: syz1 as /devices/virtual/input/input5 23:45:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x610}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x258}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 23:45:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 23:45:07 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b17c850"}, 0x0, 0x0, @planes=&(0x7f0000000180), 0x7}) 23:45:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000240)=0x1c) [ 116.384481][T10174] input: syz1 as /devices/virtual/input/input7 23:45:08 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0xbee, 0x3}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) 23:45:08 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b17c850"}, 0x0, 0x0, @planes=&(0x7f0000000180), 0x7}) 23:45:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x610}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x258}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 23:45:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4e25, 0x0, @mcast1}, 0x80) sendto(r0, &(0x7f0000000140)='j', 0x1, 0x8808, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4621, 0x0, @ipv4={[], [], @loopback}}, 0x80) sendto(r1, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) 23:45:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 23:45:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 117.153758][T10146] syz-executor.3 (10146): drop_caches: 2 [ 117.270393][T10195] input: syz1 as /devices/virtual/input/input8 23:45:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0xfffffffffffffff7]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:45:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 23:45:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4e25, 0x0, @mcast1}, 0x80) sendto(r0, &(0x7f0000000140)='j', 0x1, 0x8808, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4621, 0x0, @ipv4={[], [], @loopback}}, 0x80) sendto(r1, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) [ 117.566144][T10212] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 117.656027][T10217] input: syz1 as /devices/virtual/input/input9 23:45:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4e25, 0x0, @mcast1}, 0x80) sendto(r0, &(0x7f0000000140)='j', 0x1, 0x8808, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4621, 0x0, @ipv4={[], [], @loopback}}, 0x80) sendto(r1, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) 23:45:09 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000040)={[{'\']'}]}, 0x4) [ 118.393405][T10203] syz-executor.3 (10203): drop_caches: 2 23:45:09 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0xbee, 0x3}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) write$sysctl(r1, &(0x7f00000031c0)='2\x00', 0x2) 23:45:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 23:45:09 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000040)={[{'\']'}]}, 0x4) 23:45:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4e25, 0x0, @mcast1}, 0x80) sendto(r0, &(0x7f0000000140)='j', 0x1, 0x8808, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x20048804, &(0x7f0000000080)=@in6={0xa, 0x4621, 0x0, @ipv4={[], [], @loopback}}, 0x80) sendto(r1, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="0f", 0x1, 0x0, 0x0, 0x0) 23:45:09 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000040)={[{'\']'}]}, 0x4) 23:45:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa3}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:45:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:10 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000040)={[{'\']'}]}, 0x4) 23:45:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa3}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 119.960689][T10252] syz-executor.3 (10252): drop_caches: 2 23:45:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:45:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioprio_set$pid(0x3, 0x0, 0x0) 23:45:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 23:45:11 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:45:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa3}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:45:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0xffffffffff600000) [ 120.116838][T10279] loop0: detected capacity change from 69632 to 0 [ 120.195540][T10279] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:45:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 120.229276][ T36] audit: type=1800 audit(1614210311.411:6): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14209 res=0 errno=0 23:45:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)="9814f8743da9c5e8894338255a04b8e933c6195f88eebe401830e9c9d45b13ff201547d62e0fbd155f39", 0x2a}, {&(0x7f0000000480)}], 0x2, &(0x7f0000000500)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x30}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000030062029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) 23:45:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa3}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 120.313765][ T36] audit: type=1800 audit(1614210311.491:7): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14209 res=0 errno=0 23:45:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 23:45:11 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:45:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0xffffffffff600000) 23:45:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:45:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 23:45:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:45:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001455d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec883176e90e41ae0e4e598a93bece9e736b2f64c2c3720c7eef01232f1daede03ebba99bdc3a3da015b601c3c2e7db9d7f505b243f69c8fee816914bd7be554b8b7efc44c5ddb54d9f27d489232bcd7bcfdc86219feb310db5cb53a0db219fb1063497ce7d9935697601f57acaa44dfc94ab8b51f10fe978f697ed1d767bd08b5282d05d0ee62a85a1c2f94e5d82851548cddff06c0730e4ad76bfa56c37a5dabc33a6e532ebb4348dc7fec1a55d2d90b84e8c55d3d2fcee"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)="9814f8743da9c5e8894338255a04b8e933c6195f88eebe401830e9c9d45b13ff201547d62e0fbd155f39", 0x2a}, {&(0x7f0000000480)}], 0x2, &(0x7f0000000500)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x30}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000030062029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) 23:45:12 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000002d650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123cfe2314e8fb87efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b2a74af360eace66cec40d92706d0cc5bf6fec345ae9606c3c1a3000c94df67ae6083062ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159ce895101c2ccff2bde95aa860ed9b83786b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d262845762f6b0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00a6c8cf314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b0a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905935d7adb2bf9fb37ff145472c58dbc8dbd8d0cde99df7070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324713d1b2651bdf298c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cab4cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64cdb6f1d37db239a1ee9839436e951aef4196798d518a48d0a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9ca05e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b83eeced66fe71bbe2c055660d23af1c96858a320563807a1ef41829913ce0b28c8dcdc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 23:45:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:45:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0xffffffffff600000) [ 121.284763][T10336] loop0: detected capacity change from 69632 to 0 [ 121.356720][ T36] audit: type=1800 audit(1614210312.541:8): pid=10342 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14194 res=0 errno=0 23:45:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 121.447993][T10336] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:45:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:45:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 23:45:12 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:45:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:45:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0xffffffffff600000) 23:45:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:45:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)="9814f8743da9c5e8894338255a04b8e933c6195f88eebe401830e9c9d45b13ff201547d62e0fbd155f39", 0x2a}, {&(0x7f0000000480)}], 0x2, &(0x7f0000000500)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x30}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000030062029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) [ 122.145345][T10374] loop0: detected capacity change from 69632 to 0 [ 122.185431][T10373] device geneve2 entered promiscuous mode 23:45:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 122.291186][T10374] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 122.326268][ T36] audit: type=1800 audit(1614210313.460:9): pid=10388 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14219 res=0 errno=0 23:45:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 23:45:13 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:45:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)="9814f8743da9c5e8894338255a04b8e933c6195f88eebe401830e9c9d45b13ff201547d62e0fbd155f39", 0x2a}, {&(0x7f0000000480)}], 0x2, &(0x7f0000000500)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x30}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000030062029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) 23:45:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 123.039799][T10409] loop0: detected capacity change from 69632 to 0 23:45:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 23:45:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "c9321230626ee43d"}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001ba0911000000080211"], 0x2f0}}, 0x0) [ 123.143623][ T36] audit: type=1800 audit(1614210314.320:10): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14194 res=0 errno=0 [ 123.179775][T10409] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:45:14 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:14 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 23:45:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "c9321230626ee43d"}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001ba0911000000080211"], 0x2f0}}, 0x0) 23:45:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r2, &(0x7f0000000b00)=[{{&(0x7f00000001c0)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0}}], 0x1, 0x0) 23:45:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "c9321230626ee43d"}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001ba0911000000080211"], 0x2f0}}, 0x0) 23:45:15 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:45:15 executing program 3: unshare(0x2a000400) r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) [ 123.935035][ T36] audit: type=1804 audit(1614210315.110:11): pid=10451 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/24/bus" dev="sda1" ino=14194 res=1 errno=0 23:45:15 executing program 4: keyctl$session_to_parent(0x12) [ 124.117349][ T36] audit: type=1804 audit(1614210315.140:12): pid=10444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/24/bus" dev="sda1" ino=14194 res=1 errno=0 [ 124.300338][ T36] audit: type=1804 audit(1614210315.190:13): pid=10444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/24/bus" dev="sda1" ino=14194 res=1 errno=0 23:45:15 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:15 executing program 3: unshare(0x2a000400) r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) 23:45:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "c9321230626ee43d"}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001ba0911000000080211"], 0x2f0}}, 0x0) 23:45:15 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x39) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket(0x1, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 124.409431][ T36] audit: type=1804 audit(1614210315.470:14): pid=10444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/24/bus" dev="sda1" ino=14194 res=1 errno=0 23:45:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:45:15 executing program 3: unshare(0x2a000400) r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) [ 124.571739][ T36] audit: type=1804 audit(1614210315.740:15): pid=10487 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/25/bus" dev="sda1" ino=14213 res=1 errno=0 23:45:15 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:15 executing program 3: unshare(0x2a000400) r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) 23:45:16 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:45:16 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x39) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket(0x1, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:45:16 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:16 executing program 0: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:17 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x39) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket(0x1, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 125.974631][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 125.974648][ T36] audit: type=1804 audit(1614210317.150:18): pid=10548 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir161803936/syzkaller.ms8xRc/29/bus" dev="sda1" ino=14215 res=1 errno=0 23:45:17 executing program 0: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 126.245714][ T36] audit: type=1804 audit(1614210317.150:19): pid=10548 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir161803936/syzkaller.ms8xRc/29/bus" dev="sda1" ino=14215 res=1 errno=0 [ 126.345574][ T36] audit: type=1804 audit(1614210317.190:20): pid=10550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir055148571/syzkaller.U9uL61/28/bus" dev="sda1" ino=14201 res=1 errno=0 [ 126.455640][ T36] audit: type=1804 audit(1614210317.200:21): pid=10550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir055148571/syzkaller.U9uL61/28/bus" dev="sda1" ino=14201 res=1 errno=0 [ 126.547668][ T36] audit: type=1804 audit(1614210317.210:22): pid=10547 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir055148571/syzkaller.U9uL61/28/bus" dev="sda1" ino=14201 res=1 errno=0 [ 126.612506][ T36] audit: type=1804 audit(1614210317.220:23): pid=10549 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/27/bus" dev="sda1" ino=14203 res=1 errno=0 [ 126.715510][ T36] audit: type=1804 audit(1614210317.260:24): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir161803936/syzkaller.ms8xRc/29/bus" dev="sda1" ino=14215 res=1 errno=0 [ 126.797029][ T36] audit: type=1804 audit(1614210317.280:25): pid=10545 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir133398973/syzkaller.iYLDqK/27/bus" dev="sda1" ino=14203 res=1 errno=0 [ 126.922932][ T36] audit: type=1804 audit(1614210317.290:26): pid=10551 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir735942947/syzkaller.7TsT5w/23/bus" dev="sda1" ino=14208 res=1 errno=0 [ 126.984292][ T36] audit: type=1804 audit(1614210317.310:27): pid=10546 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir735942947/syzkaller.7TsT5w/23/bus" dev="sda1" ino=14208 res=1 errno=0 23:45:18 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:45:18 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:18 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:18 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:18 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x39) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket(0x1, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:45:18 executing program 0: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:45:18 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:45:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:19 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[], 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xeaaa7fd132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x4004000) dup2(r3, r5) mq_unlink(&(0x7f0000000000)='eth0\x00') 23:45:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:45:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:45:20 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:45:20 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 23:45:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:45:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3, 0xffffffff, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x11, 0x1f, 0x10, 0x3, 0x1, {0x5, 0x2, 0x59, 0x10000, 0x7, 0x1}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x800) 23:45:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:20 executing program 0: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:45:20 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3, 0xffffffff, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x11, 0x1f, 0x10, 0x3, 0x1, {0x5, 0x2, 0x59, 0x10000, 0x7, 0x1}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x800) 23:45:21 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 23:45:21 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3, 0xffffffff, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x11, 0x1f, 0x10, 0x3, 0x1, {0x5, 0x2, 0x59, 0x10000, 0x7, 0x1}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x800) 23:45:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:22 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 23:45:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3, 0xffffffff, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x11, 0x1f, 0x10, 0x3, 0x1, {0x5, 0x2, 0x59, 0x10000, 0x7, 0x1}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x800) 23:45:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@local}, 0x14) 23:45:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@local}, 0x14) 23:45:22 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000080)={[{@cruft='cruft'}]}) [ 131.872673][T10738] loop4: detected capacity change from 136 to 0 23:45:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@local}, 0x14) 23:45:23 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@local}, 0x14) [ 132.086131][T10738] isofs_fill_super: root inode is not a directory. Corrupted media? [ 132.282590][T10738] loop4: detected capacity change from 136 to 0 [ 132.370516][T10738] isofs_fill_super: root inode is not a directory. Corrupted media? 23:45:23 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 23:45:23 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000080)={[{@cruft='cruft'}]}) 23:45:23 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) 23:45:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) [ 132.837763][T10765] loop4: detected capacity change from 136 to 0 23:45:24 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) 23:45:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 132.931140][T10765] isofs_fill_super: root inode is not a directory. Corrupted media? [ 133.046587][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.054312][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 23:45:24 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000080)={[{@cruft='cruft'}]}) 23:45:24 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) [ 133.197071][T10776] input: syz0 as /devices/virtual/input/input10 [ 133.308727][T10783] loop4: detected capacity change from 136 to 0 23:45:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 133.364137][T10783] isofs_fill_super: root inode is not a directory. Corrupted media? 23:45:24 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) 23:45:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='fib6_table_lookup\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e25}, 0x1c) [ 133.507322][T10790] input: syz0 as /devices/virtual/input/input12 23:45:24 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000080)={[{@cruft='cruft'}]}) 23:45:24 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:45:24 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 133.750767][T10804] loop4: detected capacity change from 136 to 0 [ 133.819714][T10811] input: syz0 as /devices/virtual/input/input13 [ 133.855279][T10804] isofs_fill_super: root inode is not a directory. Corrupted media? 23:45:25 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 23:45:25 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:45:25 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8101, 0x0) splice(r0, 0x0, r1, &(0x7f0000000180), 0x8, 0xe) 23:45:25 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="235f649855d80b9460ce1ac86a9491a71636fd400d898b4f6d5362e9008a865d00fe74011e77eb03134208f747e6d79cc981fd75e237c04b8a10af3069c12b6e7621175b510973a07d65ea8f9ebc738243fd6bc996b276c4bb51c1e48e7b37b7e0f9652a63e919bf3bedde428762b60c970ccfc52fad3c1fdca74845658a711e577e09dfec454f6e5c86ef3929ca018e0961fd345f73bebf964ae16d0bb9b171160b38ec76a15c3077791e41ba57148cfb09a21bc94ac6a3555e8087f1232faca04acad02ed8500b4a13c5df086b1f9f5e86a9df08648e62f1539b3ed2452966fcc22aa109b42a90f878ea725f32c6324d830e0e18c68d4444c0355418fb1f50e55a592bdc919784c0f7b2cb2d5afeb189f7d2943f34970d325a97e5b5defe4e3d63c212b391c7a5f701d219fa784010e7522d0638c1a626e69f0f103aa3f66e4302684ee51ac56343939d501ae76f0866f855cf9da4e3be1f1f2d0d8d8f09db817911cd3a2307ae56f36cffdee975f1381c8fa845a110d11690e262c4f96de38fd0fa98c2108ff12c68a6c32227b7fcbe8379392bf419bf750b55133e4a7381300202b7cadb5032aa44a17a7303597d2bfa1bed0f9fd1fc11f0178397f5b41848395cf5d09e2ef26b5afdb186f16ac10c6d84f8f123f747017dd168d769aee3c5b53f503fadb803d4ff4059dd8d326153075b86694cd0ada99ecf6ead8682f6f46698b469562fd3a0aa129c4567747b261ddf79b35cc424429d9ecf779cbcaf50bc0aa1b6e5d2238c0746211d45b40d12195b9cec8e04bce65c584a32aa4faa91395819be4f71b9c16d013f4a6fd451f07535d357674822dea474e1fb47779367cb91aaa8a939448c3ae798a11f3620117fb91f56c5727401b9dd6d8a654675efac1eae2031a423131e8729499c9537648c45ddcf825b1901db990f844d952d1ed6dfcb429e9497245f9bf4cfb2cdb77f9ccb996940a00c846b2830f5abbb397791247fd7295e0ceaf0329fe54d014b2417fe8ca30dbe0b99b49f623cf710c140154d703d409153cef1b6fa32d9f8b844c2e99fc4fe6d4e4db56d4c138eff486c8cf3d227c67c4827c7df8ac6c2137eff968161fe30f98431203204bf751314c5f0ed0d5203670f38087ca73b963c1b35fa9c12054448c4772846196746abb0cf3cbb6550161ffc35d0cfb77df9dd9d2ea04870e04c93b579f6c2193b69bfb9ac49a11164efeb091a9170a13cfaf9008a3a5fd0de40b66b9f241f9d76a06d7484d3926cb11d6a6a75d3d2d8e5ca752ec81db25670c6578ac2232fc2cc400ad839ccdb2bf795e59ead9e2bb3f7f456fb2673a57c6f265db4b6526c2983d98d4e30916906bc71eff700f16b06196b9cf35606396a20e7fa759dcc53f7985330911b1eafc09c32feeb734078c289f4f4ce44ba4f78655600065f2304f545a65b28ba477ab37a14301793ef2fe04f6c0c2a43887a0371f8c28e383f4b767f7ada5bb75c8c52002c2365de2fd2b8f62a3720814ae9df314a4b688c09705410ea7902d0754adcc0be481cc3b78223a799a8ffb72ac225b120c4c89a043e7c3effefd203c654b2c7101f33608c920880afe5e6d78bc3546d29142da7b861e73ef9a949bd94db15b5b1634373e5463ce22aad7f8edf6f7efbb5da51c6ce1e048235750768203671a5e18018f8c3637931a191fb4d6ea0339340b8c442218027fb6e87bdc6b71e4d26a86beaef9eea0e48baf99fceeab1c0cc2fe6f0b0dd5ef56c60e18c9f74b55a9cc40a0e9324f59c932d8a951e61fc7f43f84c00c60c50fd101f2213a424859216f9ed2466fa18d3a7125ddbc486e0e4f41b21b583bb1f258c0ba583bb6807512cd005ac7f6ade30c481c6fe73b5e82f60bf37bc1a7e920fb006eb7736cebb2620c39e195a4304a32e08a2bec4ba140eda2d0d95d1300395b2a6e2148babfceaeb2e69eb907a8f043e527eef69852852e3c19451539290527d94c3abd7c4991658d5384c35235f9d7d7a14df445aa7e15afd75da6bbaffad838edb7cbc4945c0941ab20f2195859bfe60d2a4a7b19117bd3997fa0fbadd9ee3f05b3e45ee8004237e49d255b3c3bd21f46f12f82687fd8ddd140a0e0f3c61aeb62e7e73605762dd37995cc483b644c0e28faaa952cb2520f34fcd31c2e7c2dc9e06c462f98df3152896fa9ff2bf47f1661b488749a1f5b874aea477d2249bac35618d6c2e8d9c55e31221a7eec2399128fefc8af5d227382746a279d2627684f512e21d237685625faaaafd93401b03a5d430318546207c20cafd3d5e38494989305d053e6e8f230b44a08501115301bfd1269d06ae6ee3aebda12bdbf10f7f18ae364bf5d8287f06277380264a867cb4b544f5c0a3ca60a33dc556a6787087f67ce4548e3668a0a2193991eedea6472b8d93a77f6ff6e159e34d146012c49bed33d66bfc635827dc6cf786a1c35e4dc9d732c90843ed2d37acf08bb79a01b6cb3e2da7d43c3caef12088f0544c1e8c5c35bc5de2de5318b888602ae287397936e9f8cae0c37106a10c4791943c18636e995433022d2033cdedd91c201abbb67924e2ffa597c79d245e9d4262e16c56a6d42f781eee59cc3bd4c2ff06e32e9a72b49e70404f6eec4335d9c76e6ff5a40f8a314319a3b97daf5f71b64d90503b25b87954b7175d1a6a4530f85532e05ca664f5e3e52262aa44c0c85ca4279d5ea7428d8ea558db3fe85b3c0c090cb590451721ec332538e8b7c341f11235fb8d682ceb12b1e6c48dfebc97085b49a67829b4419f689c1095ae38eb6a9583914d2a40193fa3695a254a4473c7a465501619dd9c5b934f4619bc2dc08917f340f31074aef7621f9bc36684e214ea54177ccaaa82874eb6963a24cb8c42ef02cfac68d9f106a2a3736ecbc8aaf6b07e86994cda91a95cf881aa9e9b1b026e321f09bfacde42b306509e7da0438cdfdd3bb0268b1c0886a225a4b22e6dac7ec390228424478fd080cc9165979945b54aa4102a1c5ef03c6570623b10679cae304c93aad3ed2bd10db8e213a9fe63769581b7566e40c3f5acd0d1c90ebc021cf0de15be34d02370827846bd6567b61edeb9c65da3cd8360cd9002858bd40f6e8090aaa328344462b888989261c0d4312e38a062985e7059d263e457fcf9f641a5932fa987ba800df8bf1bda4ebded7be885501e50de1fed124c09e2eb6f4eb9b3e569c450289234bcce4c402faee6d49e70f5a8546a6e9b2c803f002bdb888d5adb0ef8affe11beb65639535d5d7a20964afb3afb8070759984cc5118dd0a08741974cc22458d0cb51f5d179522bcc5cd80e8e0f175e786a134884b6e2bfa26e09407ee5332f144c35116c53a1fc2f89d4fec5841822a6e23998419c5c17ccdeec4dafa22e73eb4ad6c126e82a1fcd8c694ba2dfe06f058f14185cfedc51f7d324bfbdb386de55abc4af43067511ee3884685eaeeacef12ca4eb31b80646d9a4d792c7afb140dd3cfb9d4375f52427f64249f35d56b4ee81c3637f803180e6582695e58dbec1587b6edce2a87f44f28210239949f6a9fa36fa304dca2ab621519472c93acde8377c85135641ff7795a6e442a80e63c5cb76da485108220c01bcf2bd82193671b555fba7efb983336d233d305c33a4e67aece4c05723fc8f3feb1e3743b533b24dacfbecf11c4e08170598b3251687ed9dc53cedc8bd71f39b006c0905d8fe9d80622649a0c2d83164e3e5c5fb171db81a7dbfd76e2527c0ec5c84ab8c54a4725cde191644dc4bb72fa548811b48bcb443635580aad8984102ff8d053670c41baf7a990be26137aa5fcb9e27186f841f4887f61fc239e13d0e273abcbaa317e7c70de5bb44bb4c61ab83e5ea349d9ec50734432f4e59efb0073cbf8ce7323003d5ca0fe4ae1f6678fa3e639c0cc989ee2c25788b6dde68a103f0737c06e65c3db221bb660694459c941cedfa4cf602f3f5008cad6c1382f66f9ea19e853b52b9f15400536e7d05752ef54708d707f04c0eeb844127bf58f74db65637c8c7dba5c5f6eea2654302d43db830202c51972283627d9a1bb8113993555c2508279fbb295ab9f0f0b39bef4d720fc68e5c7fe8404876165c5e7b610712a4c550eaf829937fe1551d43fcc9da50fc385b446babcbe52aee37d2bcfc3e613c85433fa19d8f956936fa0cf454addafe1b145ddf3c75b2b31db2d510da18690c0d1c5b9e985b8da96263742610c6e3260030c2c5ceca0096375790d3194087d1858c53017a1fedf56a077869ad4c7088525cc7a13582e9d26ce37a715e4c1eee215f83a7ef99e0c4cb91d2e056e99868c21af1a54d5a571cfd1e0ceb2f317bafa5a9fe46e030f09dc0235137baeca1e8a4fbdbe0413bb4b77fd3a00dfbcd559b2c8695d958b77db866e996f44b796dd9ff71bf71d5dcc0272c6c9ff93425c23b095aea49deaf1885d3dc1b2fa6d087a804336bfd6b21f3a31b0922cfadac403f91dfc4de353e3bf055dfef91e88444430108f5d163067830387919c33cb4f8884ffd8ef6a958c7d22bfa75ead3f1d714619bdb2d3f62bc8321e47bf09f6519e3f3f402eb5fae9c0c53e08b0675cdfe2ef7142a03a9061b5507878b35126d4b9ea264d53512ace316eb139357f2ce8908ecde491754dd757ea042afc97c9cd985ced310d340a02bf5c4ce1b24c129ea360680d392f077900096f5731ffe8e2455237532d97c4b400251b86a6e86a32755d43338c35e14741fec2a03114ef79c2ecfd73befc60b3ba9559f4a18f82a30f197f61073f57e3ff926355248084bece9e0d5cded23f798262db0a23c9d4103cc780f5dee4edf2bc5f1e76f018f4582263d3f9615eebf325711881e97ee92e34916a9d000dd10c28d181528d6ef9eea7c1bc8d4aba769e51aa57b8bee00f4f518b4a194b17a1bd651fdd41baf8e295dfc1c993b86469a1cbd73d5705b3e1174d0725063eb3ba814a258b26bec1d9872c38fe21c539718f770724b84551f635983e9e6c0810107c7c14ecdc08f9663fb1e5c2c7fd6a6ea46ac68ad470467579af49a1ca25d59036339a899def53d2a35f742522f6bfe7e10f2740b1b83e6e1a43495e64af1a37ce18759e28b73bf1e84bcd23744a2d34c09ee275493b06dcf8ffe8b97786162afdda88cd000a865171852412bae000de642fb9b0925b931a0b4bf04d28b0b477b0495443a9bc17e08e0b96676463e2f3f7cfbe9532f29ee312e2722092fd751a366b22ab1960a65343e1fdfac7338c85ac92966bf1974505d78e9eddb3aaa88678111874564b003d32ffe63aeeb635092a1aa2e0903b28005d1523f889696b84a3d27b6a6952df77e5106b0372e992977987a724854447051db73cc85c38f6a1f592fe98c1eb11a07eba97168dd79e9c8e9f3cbc4a894816d886cba3749bf39536d6890e49de669713b8ee8ad0801fbe50fb72a33a054c33b593d1b7c55c87219c3288a0f403de1227046996b2b6d9e8693cc9aed3a8e323827618b1b5e998048baba30c71e005d37454ed19c7ab9119e959266a7f4d1c25f5d2ee314ce9e87ade6e9f10e19243755f5d83437abf746878d664daea92274955ec4fc9f499452935f6915ec647e218a5ffe0e5de8e5d29d4ccc4174da9e24a635d615f02078b70853ef6ec8f711c03d3759bfbbb86ea2209dbec22971f1f1179fa7fdc18d2a428c5893919d0a8308123c0e91c5ae8555ea914ebfc54e83c0eac767a090480ba9ebf4a08fab1f33e36addf74ca1216ae95f2a0eab656a1fa60f20904b162a5795b02ad7c7d77426cddf59a505e5cd905", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 134.207814][T10825] input: syz0 as /devices/virtual/input/input14 23:45:25 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:25 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8101, 0x0) splice(r0, 0x0, r1, &(0x7f0000000180), 0x8, 0xe) 23:45:25 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:25 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8101, 0x0) splice(r0, 0x0, r1, &(0x7f0000000180), 0x8, 0xe) 23:45:25 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:25 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:25 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:26 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:26 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:26 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:26 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:26 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8101, 0x0) splice(r0, 0x0, r1, &(0x7f0000000180), 0x8, 0xe) 23:45:26 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 23:45:26 executing program 2: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:26 executing program 4: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:26 executing program 3: perf_event_open(&(0x7f0000000e40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xb3, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:45:26 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:27 executing program 2: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:27 executing program 4: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:27 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:27 executing program 3: perf_event_open(&(0x7f0000000e40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400c693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bff8f06fa1918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700cf0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0c6dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be5877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3ff372b5f2ee10cebb2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1d14216bdf57d2a40d40b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecafe6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890200d627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5401209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d7afda8f80fe908b65550b44123c8b4122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee4472c3eb80159daed092511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d35badd4390e8d3223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc201dd2a3ba71e0f45492ef1f8b65ccb3dcd0e1a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6498c4b4fbd0eea3225a53072423b907c6602f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e966d0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bb5a8e950ff6149f41ae6edd830207bf728cd9807933c3e16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaab37d4f98a934b0f900e0eb639878a45e4629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e600352ba26171d004f1c5524f061378f94fb453786c3a6f78b10d383b431d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c4366faf0f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e158117ae7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50c6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e1973222263603498010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb06b189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f68f17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xb3, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:45:27 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:27 executing program 4: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x18, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 23:45:27 executing program 2: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_FRAME={0x43, 0x33, @probe_request={@wo_ht={{}, {}, @device_b}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x68}}, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:45:27 executing program 3: perf_event_open(&(0x7f0000000e40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xb3, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:45:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x18, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 23:45:28 executing program 4: prctl$PR_SET_MM_AUXV(0x1e, 0xc, 0x0, 0x0) 23:45:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x18, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 23:45:28 executing program 3: perf_event_open(&(0x7f0000000e40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400c693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bff8f06fa1918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700cf0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0c6dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be5877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3ff372b5f2ee10cebb2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1d14216bdf57d2a40d40b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecafe6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890200d627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5401209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d7afda8f80fe908b65550b44123c8b4122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee4472c3eb80159daed092511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d35badd4390e8d3223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc201dd2a3ba71e0f45492ef1f8b65ccb3dcd0e1a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6498c4b4fbd0eea3225a53072423b907c6602f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e966d0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bb5a8e950ff6149f41ae6edd830207bf728cd9807933c3e16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaab37d4f98a934b0f900e0eb639878a45e4629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e600352ba26171d004f1c5524f061378f94fb453786c3a6f78b10d383b431d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c4366faf0f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e158117ae7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50c6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e1973222263603498010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb06b189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f68f17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xb3, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 23:45:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:28 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e24, 0x400, @remote, 0x27}]}, &(0x7f0000000280)=0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 23:45:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x18, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 23:45:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 23:45:28 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 23:45:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) [ 137.856645][T10979] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:45:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 23:45:29 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:29 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:30 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:30 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:30 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:30 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 139.744074][T11032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:45:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:31 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:32 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:45:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:32 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x324280, 0xec) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfe, 0x20, 0x81, 0x0, 0x0, 0x1100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x20}, 0x10030, 0x0, 0x1, 0x0, 0x40, 0x81}, 0x0, 0x0, r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = dup2(r4, r4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4f, 0x51, 0x5, 0x7, 0x0, 0x9, 0x20000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x10821, 0x3, 0xa5, 0x6, 0x8001, 0x4, 0x7ff}, r3, 0x1, r5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000300)="9140db146e28a94b3222abd2403c0f68c5526c835d1a4c7ff4893cbab14062dce8c5", 0x0, &(0x7f00000005c0)="0a8dc87ce4091ac6702e0781d913afae9cdd4b04c36b3ef20ab1f920e48a59c758a97252dcd6e044e00674c79fbf80cba67b752e4f30cbe6dba068642103cfdc76aec3f66765cbc5c5cbf3fef0bcc1973ffb4efdb47148f2e993217f951ba9de5b1b2e5f608f81fc7ed7e9262552bafbd6c918a1", 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) socket(0xf, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 141.012471][T11058] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:45:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:33 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:34 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x8, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0xc, 0x0, r3}, {0x0, 0x8, 0x80000000, 0x0, 0x1ff, 0x1, 0x2, 0x5}, {0x4, 0x1}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3505, 0x0, 0x0, 0x7, 0x7f, 0x5, 0x3}}, 0xe4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 23:45:34 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:35 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:35 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0x0, [], 0x0, "cc4bcae93609da"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 23:45:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="e363eae1893ff6191e91a4975e24673f461607de17e96916b9dd8fcb2a6f193eae9ce95478be30662122366d5351387fa068ae1a35b88163f309f5cb0a35be5bf5e4c0fa4e976489432295e4616f5b68e033274d1bf422493d84fb621fb37d88a7a3a9b7006a322dd1327db62bc09f2123f4da64b9dcb941971c58da3bb4f41aa685fad45ceba37a6cbd8461e6cd626355e206ccfc73ddc4ea878edfeb560346d26f96ffdf6ae219a0837e80bba8a59b7d7b07f09a2727cd27d5", 0xba}, {&(0x7f0000000300)="f14557d6", 0x4}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)="79974e86a3c3ae9d4619e513414b1b3f3b6dab5d6c73c33eec4dcdfba423fb12122d46ab4aa1733f66a88ee44d1d3b4b69418094974c3bdd90", 0x39}, {&(0x7f0000000500)="b614f7aae6292046f405bc05eb370be156d0516336543ede018bc7615a32cafeaa91315eb6f97e22e0dd33b1bb90304486", 0x31}, {&(0x7f0000000540)="d8a3824e9bf87fa301c4333a4b189612636516127271b4d60339e3663528cae76857661b6becd7b71bd7cb47bc0f4b84f2f85f4a4950fcc1284a396a6b2f3b182adf17acf437fd577914bda25510eb9cb25e4dde14f253675ac02393c6b5d0ba1b9651ea5c83618da168b0592a14aa14d6528b3a9301566f076ca5fb1ffe79e7e6e27e9b95b73004f33584e3225b3734a81e242ba7028427edfe4883489fb0f9b919fffca1d97b2f013923dade4c80d99b31526c57bb0b27c8307063df0693577bf3606ef965969588a42c89476dd0b8d310e5294b97b76d0b623e27e7e1d597cb0a1dfbab", 0xe5}, {&(0x7f0000000640)="47825363bb9185467eddda38b35e766adbc7f04e5f915e94c10cdb84eedd501176a618be2372b5612baa13194e7b6261bca147b1ba07c03baee0e11e020c99dba42a0f2cf33a190f3e3e2cb8ab562aebd8023c505e9df09728152cf483ef323613837d4c7f817aba2b426c435b806d451c2cb0d404", 0x75}, {&(0x7f0000001800)="2a25f135a1916fc3657d1a31a6b117ae140a3696498512997588644ff8c445032bafe98131ee7437fd331423b2b25abeee17c88e3d5e4cff9be091d9c4af7577527d16e9351eee781b82a42aca5ab1dd7430bccbe983a9f95adfc1a9e54068ef00ebe2ca83d0a9583c1fb810b85fad2fbe10aa00b59442133cddfb5d5262d7404015646fef421f9392573d8a86a81b4e2e1991c1be594b288f2c9595afd6d1c1b4293a47ac769c63b8a9c295715ba371c108b82526611db6b9058a65dc5fbd1ea3ab3eab658958f36e67d2fdc6b1b1a764ce26d523be128413af0b65fc459e4f647c1d2e4373b8841ea200e7e190fca790a7380dd1b7a1edc743c704abdd66525ead91073cdb236e094f67fcec9ad94d71413764a7556872fc48e34f5971987f057b25a283213c2e7141cf205e434837fc8bfa33d12daf9d81369e7f52eecb849d05c3bcc53bb6c5145983e6eab04c28d5a05b2adb898549383f166bdf9a15cc74c61b194f4b104a610b38ecbd8f553f428b2675ccd93fb0c5e11bd80e314694123cac3fb8e5993649c0c01db88a977f5f64410b71736a0c92dbda852936a2d4682e16329a3a894d62b20774e130af6cf206959203b79e6593280ca19b05b21f652276b18abdf7a65be68ed2d3ac18902f89d589431cf76355ad8fbadf9c487db282c9d183053459066713c7f7828b1c2d3fb4d08cbadd944c0ff060784024bdb46c2c27ea22c91893df02eb76603f91fd71c7e0839f3ce01051012104add6872e525f3a7040310c9c0c74d78a7281d7be3234d1f8ae0c1430ad912dbe4fdb714d297f7d220463c320ff831e00cca8f6c70a481f3d3380d2f2c42d87add4bd774ec7d6fdbb4b4ceac65270bd1cf7482ad6aa5c649e61e486d2c55a30b0029381ee2b0d586441103de4d904cd8a69ef34abdacbe99e04e43417da9a85cd2d02eafc754e77295feb858f3605a4e0db14170424f900b54333e32c235bedb5491fb058d5d01963ac10da854c38c4004934702f10232b46ccd133835643e135aaed58a693f8c4cc62b08abb92381563faea76964344872bcf2dc3869cfcc29dc8443f4667866047291e963d0ea462bb1cb2e5c56c91538908d9831d1e45de4b337f", 0x31f}], 0x5}}], 0x3, 0x8001) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000002800)="05ca2f3bd66383359419c2b6", 0xc}], 0x1}}], 0x1, 0x0) 23:45:36 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe45, 0xfffd, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r1 = getpid() tkill(r1, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() 23:45:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, 0x0, 0x0) 23:45:36 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000300)="2db53ec3c51d7c1ffa392287e8e40d38a98abb9808958d083dc3c4e647c0ade355bd44d5ecf1414b13ec2b6819c25bfe411f7d8bab687112b12c517c4dbbbf1835856fcad2fa49260137e50185a3952bd77aaf7ab0f6d0d456aef6b1fd6402b2e546c3fc51b9445db67d4dbdb72fd35a06acf71e40493ed82c9e15338ba127124b544007e5ae115a6ff41280c54b7367dbf4fb3a2b4a578eee09e26af4758c740a0dc3bc9e2c27c6787197b31784714326be7a161fea67ee0f90b234f0647ace43973f98518d3081483525ba1d773a3b3047cc8e1cf41f7fcdb55d2da84705438347f0f2c464023b9d4fcfa00e5f5866b3c195934ab491512e2a5a2a743ac9c10d28ca220103b34d28dfb3b495507b19d1b37a1f3bc3f85c3fdadbd98f846d9514117fd734f470a68f5f933216c8dd98e3a9fd777c700ac002a6326ab61e2d83a703c86c37515ad2dba2bff1343a3985f2fa5842d2150c81f6287c4424560355c76ea1a8cb4373136ccff23c53bbfda41bf484da92677257046bd7fbd9816621c60f9fece5ce160bc76ee3627b2d4d0f3066974899c6629dcfd7e32c6600a870229726343f4bebc62580fa3312a64439bed2fdc44aab26fa3aa8cc603c45e4ecf9e01c0311c831fd2bf6e3091386034c355780a16e1baf5f1cfb24dc00530a9833f5bd8bfa3e0a2877052319c0bbcf31bb2e39dced262b86fd30289ab62275f315ad6ae1d28d4205d35d1a2f76b7ccc4c5153450b664a5da65c00d0474fe7e7b9c7e0a51426278de6a5f574186f697f60075682696bfac9d21779c856363e62c53233f68ff38fb0366d6e98cec50268933868f74a83adf07adbc7e262a2791673a30bd1d604f3507ba19b06428318eace08307aa3d594bb0d631b639fc009e526260ca71cbd4b285432fd3f1bd357fa740449b4b5556e0c73818ea311e3b458394a0316942e3ed64d4b4d868d0fb2b80ebd111d62b0f1f42741b32f7981458298081cf4e7e8e09dd778766839010a0eb98f1fe5d4c4fa15e9c402a6faa3a984fa1765f665080761e542f7cea2773bbe68c2e2fe8d551cdf932596f188e4d30d93e7febd70914eca4f895e4401f27659bb190c38acc3a7c529585910a93f086105c04ae86dee7e6ee108a7b2a7bae39aec3680c264662e14594c88cff898c3a1b3ef0682d8a99fa4aedf017aae4bbc999ede9b68a1c9089292dc1005dc6b51233b2fda990775b8807e661701377a640631ab44ff9e058ab74e195f23fe996c7a2be5f5a3c9eaeffdb0f6a64cc02da9882fc5fd746e1d594b42c76998910eab826ab09b1d29caf28bc6af80a1f6b58c0387dece2037f4f64e48c51f9fcbed351f3ef8c7add1a9e238c11675785b395b9741e045c61b5f1e60d494f823f05f63167fb38dde32b635b68cc7fa3a59cf84ac9b639bef82db21d45f5375ce2ead0e4de7db3636e34c118f27a2c8d82bfd387eeac3c4435832f0f264cc4f5208604145f7cce94d553fd38a748798fa590973dbc68dca61ca18d4703ea34667c7e86476da480f30765518b584ab7e14dbb58bdf64977cd5553b51ff87a158bcecd59aedf4758cb89175e955c8648f17615937ad749e64d5ff51d36edc8f365e512f522dce22506925b583716d439d67835808cc8182785f0fb4b4b2153acefc730e806eca53bc7d67fdcd9fb8b150286da3673ebad3a7d590d7bb6d678e81f3446fdbffa683b0a4253b4561efd3cb6212e4d803176f637b836664ffabdc7a1548652e81bd4e87528356877293d1c414074849d71ab968332390c2a9381b7b0c1e0e27bde69e7a201dc1a16f1facea02cde1550cfb08e898f7e54038c0eac24259717fd07707b8ac2c38d0d86aeb248863026efac507a2be024f45cd4e773e839e029e7de33c743f79c18ac9b32671e8eef3a6cd49cd369c959324abdb2b9cf6f9aeb32fb75344fd76a4059188d5e56abf633f560700ae297c493b02be2185285679ca3d6dcf76c2b46dc0c4677431ee1944ca4e545ef4b4df53c9ecbde61395f04709ccbb98054108af69538126b56d382fa82f3d65cc5e367080607bc8c73c93bed6a25e856cbf4b595839d37e9fc96db8661daafb834eb9bff2838b4f07b9fb8f6f03f90d132d56636415f642193a32e1fd4e47aac2f57fdca1da3a0d7a6512b2caa497a5d691fe262c8948c8bd61c19a01af9cb4ceb225140fea342f3cb5f002f093f5c2a6ba32ea2e114f46631d7ba508c1b0bccdd3fb3aa9a56d631f24d7c618deae52d5d56437f5d28548b1885322af29d17f2c070aaba5ea2d38e49085ed418e987ff429d8a7125c5ea3f3c8e4222d9de37b96ad2067967a6dc837fddaf0a92712e04e03694fc3bf9a471bee31ca4590bb383140eb98ddff77adebf9d67dbb9486638f6b19e8194e882bfaef4b8c266e54286d6a8c6a9ef104e9d39242d31dac94ca1e6dd42fc658c50ae03895cb6c4b30c35b5c012eb824b919dce0e8bfd6343ffb64b8f44d215fc728b69b12044be086616c22e21b257950b54e9c48c340c7a204183ae33d7c6a8b8a35d81889f185883f8b6769b9938417dabc01d1ad89b8334d58f3ed6a75ffcdff915f9ac80607f3693e2a20a7d9c9edc95bab829a26b610381f413a82bd3d873177166d21ad33981686097636e13dee0044cf968ae095c85baf39c8ac1ab587073bb281eafa3c877108fc1f28efe33710e65d3a63f294a5ac27c2e60140016592509af039fb7e2ec59e5042af1d0236c8dab9e0c04838cd2f67ab1266529115e996dafd7d4af551ccf0250e3e93f47a2522f49dfeabedb1a915d40e820c17c6ea5492f5723924ad42f38aa71f22748a5a3336a25008da1ab7861fc9c1e32fa8fb07f635a2fe3a8334b0341cbe29df35dabeb6e21bc0f7788bb264c25b6eb690062286bbe0e28e2d6e625eab63adf83352c6c996ef2c500af4eed6c0c1e37702a79429ba37bb34b3c69c12b3dffe013ec5b98cdf09dbff151696949d84cdc01c06f39e9d7fe87e60d32d8f2dec5ce74af19699d937d634e96eb8843f92b03a06ab721659983a7d5a970dc44dc8964ee4c3bd3bb5728ee00f3e3b4bd63d3a2f299a3e51f23325b351737022fd8fa6ad7474b738610918a9c1049b02884881a24ae8512ddc9ffa29b7e9366246b8408fca0a8a2cb83f0bd36555e6c8cc109af2986dee1726bb9c8f694846464ba50c69e00ed82f839e995c14eb465cda6acecccb963864f0f7f0b4025c0871b8a7c15acd84e4de73e147749e02afca2c360ca20b30ca0a33087a252fe5e63ecf614c73a073986569d98d87583bcc367e71cc7303138b5c94f33a6d136650fff588e69c80df988cd9806bfb20188f905fd52fc529e550cb812aea5260713978bfb2fe1e856aa34c51ee378a72791e00ccaa46e86170d9af13cacd5e6464d6223dc316d804b2ad43b3e3507dcab39afb3ec3c8544e86135803cb8a82594d685be3a00717e88545b0fc28f945eb60c4aaa5aacd2ddeeb9b245a0e3ca0b0471e113979866fa29fa7e7b8bd35c2756722ff1e517dd786f5cd0c17a27b93547e4205e1bc03c2038ecb188b1940323b810b2c479bb6620c40a9d8698f0cc811b33b990be76d0595965029254930bde379f71ad81b38d744646fe24bbee699318e37ae08b02a86d73e2567f8dee63bce45c9f4c0cb89136df5068dd7930e3aca4bc67355a0f646cd364a2dbcadcd4524a9861ac1e8a88f8788d5ce3fd7caef2fe04cac5e79b465afe8ac32e7422262de12d5fbc42e799e14a7e16f2d347c54f8e4d7b9746aa27a3b384a609e401ac843533b96e4213a297fa8dc578b7f18043456c64ecb3cc4f719f802f251dfcaaf98efd1f5e0b170232eec13d320e4a75a1918fff286f292082f7575646c2033160f78cb4da3f9a38d1b24a6018fe33a8059833b70c7a490629b4421728e96928ac19fca18431bdb3d6c31e0cd5bb0dca1a5aba408bbfe392ad6c3790ae17228cdccbcb5c3d18d99b7ede6c43cb92f62e8a719ec4dd3289af2e1ce81282157825bff284703ce93b2c2f4b5554c13956e4f74149c15a9dd35791246249a2c70ff13161098a0de247db1dcf59b4b25ad61df912d1b3eb2834376147c5749bf775c58f1cfba68d25b2bcf9679e2df3b61774248c451a56d00921a11bd0d5b38bacbc490c51b563b30dda59db684ef63c8ad3e3e9443311fcabdcb091825b5e7e76a482cc3f71613fb01feec7ac3841d4c223b10c25891b8eecff59dc22865c1587f29c33729bc9cddeb0378f924992f298ea78ad59b0910cac1b84fb86869f4d0510533e47e7a348ff8eee8beac354e1918ebc839fbbdc85a33c3b2a1f2ecf644f6b8027a5649b3792c181671e7c3092e22e914eacdff4d67fd3c4795ce7cf9fee1d85fca18fa9f510021f8aeda98caaceae6da313e38bfc265b651bfddd06563c799c08f40e3a1503f31b9cc1e8e19393900c651a994984b2a03483d1ec084566b45599847f349eb6a87da746ea2f896109dd7297db3290ce1f2fdbbd1ebbe119d358802b91270e613f01f183ae4ee36e58600673860f72177aadbd7e4418d311dd1e7b4bf1519b85a4543ded6559da2d69a286960459fd860b1d788adaad63faf004df6ce2cb0227cd4ad8f2155aa3dbd680eaae0ae274f48163bc369b2d949f1d1fab67c7f2a5ae441512c1fe3d90ce4956bfa2349a7098712d6fba10e0508b8a1cbaa2fdc6f487d62bfc68513c19d9f1fd0f26cdd4c45715b8d9bd653f34c443251e02871f8e0e50850fda75e60247f4b5b8b3ae0af3fb3ab762a21592f6d27bc76945971549b0fc1f8327d298132057d457497fcd1da8b15f522d6f00031f705bd7c258b2221f317fa0c69d7efe74f126f35d62b2be4ee5c565b9c8ffa8af20fc62e2d3c56dbdfd6a842f7e5711c61115a142862ffb65f363633b26755dd5a0b96a908168574d35490771309eeef00bf0f02f371986d2e6ec1ab1895dcea0bd859e2d242a0bb97f72bba67e91c4d81e7c4afac2b3d424c9e81bada6a0065f25e2d29f12bef04f4d5dcb0a2cd8b868820764df78c49e815ed6986e207db4355016953104744b8f8638d9a7fbe4a2733d974243be8bb2f4e1b34e83c467c30b762470abf09bb2748fa44a225058d81e3cf17ecf9493ccaa934b0c9579c2ec129b33fd9f57f60981eac5a125f7f724858ffe6625221db985eb273eb1f636e77fa17e79bbe4b660de2a187ecf5e01e232b1be08b7b62e31f6e4aadb88953c6d1cf9edc8830757c3c06d6fb20e4672cd561cc40f456dd0ebc92218686236d5948b621a0ab07c9b32ef8090244c1db909eee106d404da051bf781b91bf37a7605a345a5746f63d6cf2e508e3205e112bed87d2f1c7960b5f82ae95b2fd96160aa98309fa8dc21d0141325ba6cc9fc8a0f5fc02b5659af84d66afc0bdb0f22ffe99586fd525530144943d69cc3fec7fbaa1dd8d6ac998a01fa56adffc2b4555fde92781c03240ec1b3803eb9a663de6743998c60d37a8d648f34d84bdbe550e5f7f53ee85846c1394210c0a50c0ad3099035685bd6313ac78f7aaf5980b1054882afa149a164eb16a58fb1e88f8fed1010d87cb1a54790a90e759703d6e40f92c52557", 0xf7f, 0x81}]) 23:45:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x148}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000005700)=[{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000880)="e9751fc28f6e8228b21f183f6735956020", 0x11}], 0x1}], 0x1, 0x0) 23:45:36 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) 23:45:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="e363eae1893ff6191e91a4975e24673f461607de17e96916b9dd8fcb2a6f193eae9ce95478be30662122366d5351387fa068ae1a35b88163f309f5cb0a35be5bf5e4c0fa4e976489432295e4616f5b68e033274d1bf422493d84fb621fb37d88a7a3a9b7006a322dd1327db62bc09f2123f4da64b9dcb941971c58da3bb4f41aa685fad45ceba37a6cbd8461e6cd626355e206ccfc73ddc4ea878edfeb560346d26f96ffdf6ae219a0837e80bba8a59b7d7b07f09a2727cd27d5", 0xba}, {&(0x7f0000000300)="f14557d6", 0x4}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)="79974e86a3c3ae9d4619e513414b1b3f3b6dab5d6c73c33eec4dcdfba423fb12122d46ab4aa1733f66a88ee44d1d3b4b69418094974c3bdd90", 0x39}, {&(0x7f0000000500)="b614f7aae6292046f405bc05eb370be156d0516336543ede018bc7615a32cafeaa91315eb6f97e22e0dd33b1bb90304486", 0x31}, {&(0x7f0000000540)="d8a3824e9bf87fa301c4333a4b189612636516127271b4d60339e3663528cae76857661b6becd7b71bd7cb47bc0f4b84f2f85f4a4950fcc1284a396a6b2f3b182adf17acf437fd577914bda25510eb9cb25e4dde14f253675ac02393c6b5d0ba1b9651ea5c83618da168b0592a14aa14d6528b3a9301566f076ca5fb1ffe79e7e6e27e9b95b73004f33584e3225b3734a81e242ba7028427edfe4883489fb0f9b919fffca1d97b2f013923dade4c80d99b31526c57bb0b27c8307063df0693577bf3606ef965969588a42c89476dd0b8d310e5294b97b76d0b623e27e7e1d597cb0a1dfbab", 0xe5}, {&(0x7f0000000640)="47825363bb9185467eddda38b35e766adbc7f04e5f915e94c10cdb84eedd501176a618be2372b5612baa13194e7b6261bca147b1ba07c03baee0e11e020c99dba42a0f2cf33a190f3e3e2cb8ab562aebd8023c505e9df09728152cf483ef323613837d4c7f817aba2b426c435b806d451c2cb0d404", 0x75}, {&(0x7f0000001800)="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", 0x31f}], 0x5}}], 0x3, 0x8001) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000002800)="05ca2f3bd66383359419c2b6", 0xc}], 0x1}}], 0x1, 0x0) 23:45:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action_no_ack={@wo_ht={{}, {}, @device_a, @device_b, @random="c9fc4aa59573"}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@random="03232dbaae36", @broadcast, @broadcast}}, {0x68, 0x4}}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x70}}, 0x0) [ 145.545105][T11173] loop4: detected capacity change from 8 to 0 [ 145.613336][T11173] Dev loop4: unable to read RDB block 8 [ 145.635054][T11173] loop4: unable to read partition table [ 145.641641][T11173] loop4: partition table beyond EOD, truncated 23:45:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="e363eae1893ff6191e91a4975e24673f461607de17e96916b9dd8fcb2a6f193eae9ce95478be30662122366d5351387fa068ae1a35b88163f309f5cb0a35be5bf5e4c0fa4e976489432295e4616f5b68e033274d1bf422493d84fb621fb37d88a7a3a9b7006a322dd1327db62bc09f2123f4da64b9dcb941971c58da3bb4f41aa685fad45ceba37a6cbd8461e6cd626355e206ccfc73ddc4ea878edfeb560346d26f96ffdf6ae219a0837e80bba8a59b7d7b07f09a2727cd27d5", 0xba}, {&(0x7f0000000300)="f14557d6", 0x4}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)="79974e86a3c3ae9d4619e513414b1b3f3b6dab5d6c73c33eec4dcdfba423fb12122d46ab4aa1733f66a88ee44d1d3b4b69418094974c3bdd90", 0x39}, {&(0x7f0000000500)="b614f7aae6292046f405bc05eb370be156d0516336543ede018bc7615a32cafeaa91315eb6f97e22e0dd33b1bb90304486", 0x31}, {&(0x7f0000000540)="d8a3824e9bf87fa301c4333a4b189612636516127271b4d60339e3663528cae76857661b6becd7b71bd7cb47bc0f4b84f2f85f4a4950fcc1284a396a6b2f3b182adf17acf437fd577914bda25510eb9cb25e4dde14f253675ac02393c6b5d0ba1b9651ea5c83618da168b0592a14aa14d6528b3a9301566f076ca5fb1ffe79e7e6e27e9b95b73004f33584e3225b3734a81e242ba7028427edfe4883489fb0f9b919fffca1d97b2f013923dade4c80d99b31526c57bb0b27c8307063df0693577bf3606ef965969588a42c89476dd0b8d310e5294b97b76d0b623e27e7e1d597cb0a1dfbab", 0xe5}, {&(0x7f0000000640)="47825363bb9185467eddda38b35e766adbc7f04e5f915e94c10cdb84eedd501176a618be2372b5612baa13194e7b6261bca147b1ba07c03baee0e11e020c99dba42a0f2cf33a190f3e3e2cb8ab562aebd8023c505e9df09728152cf483ef323613837d4c7f817aba2b426c435b806d451c2cb0d404", 0x75}, {&(0x7f0000001800)="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", 0x31f}], 0x5}}], 0x3, 0x8001) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000002800)="05ca2f3bd66383359419c2b6", 0xc}], 0x1}}], 0x1, 0x0) [ 145.669156][T11173] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 23:45:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x148}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000005700)=[{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000880)="e9751fc28f6e8228b21f183f6735956020", 0x11}], 0x1}], 0x1, 0x0) [ 145.763919][T11173] loop4: detected capacity change from 8 to 0 23:45:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000300)="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", 0xf7f, 0x81}]) 23:45:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action_no_ack={@wo_ht={{}, {}, @device_a, @device_b, @random="c9fc4aa59573"}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@random="03232dbaae36", @broadcast, @broadcast}}, {0x68, 0x4}}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x70}}, 0x0) 23:45:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action_no_ack={@wo_ht={{}, {}, @device_a, @device_b, @random="c9fc4aa59573"}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@random="03232dbaae36", @broadcast, @broadcast}}, {0x68, 0x4}}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x70}}, 0x0) 23:45:37 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) 23:45:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="e363eae1893ff6191e91a4975e24673f461607de17e96916b9dd8fcb2a6f193eae9ce95478be30662122366d5351387fa068ae1a35b88163f309f5cb0a35be5bf5e4c0fa4e976489432295e4616f5b68e033274d1bf422493d84fb621fb37d88a7a3a9b7006a322dd1327db62bc09f2123f4da64b9dcb941971c58da3bb4f41aa685fad45ceba37a6cbd8461e6cd626355e206ccfc73ddc4ea878edfeb560346d26f96ffdf6ae219a0837e80bba8a59b7d7b07f09a2727cd27d5", 0xba}, {&(0x7f0000000300)="f14557d6", 0x4}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)="79974e86a3c3ae9d4619e513414b1b3f3b6dab5d6c73c33eec4dcdfba423fb12122d46ab4aa1733f66a88ee44d1d3b4b69418094974c3bdd90", 0x39}, {&(0x7f0000000500)="b614f7aae6292046f405bc05eb370be156d0516336543ede018bc7615a32cafeaa91315eb6f97e22e0dd33b1bb90304486", 0x31}, {&(0x7f0000000540)="d8a3824e9bf87fa301c4333a4b189612636516127271b4d60339e3663528cae76857661b6becd7b71bd7cb47bc0f4b84f2f85f4a4950fcc1284a396a6b2f3b182adf17acf437fd577914bda25510eb9cb25e4dde14f253675ac02393c6b5d0ba1b9651ea5c83618da168b0592a14aa14d6528b3a9301566f076ca5fb1ffe79e7e6e27e9b95b73004f33584e3225b3734a81e242ba7028427edfe4883489fb0f9b919fffca1d97b2f013923dade4c80d99b31526c57bb0b27c8307063df0693577bf3606ef965969588a42c89476dd0b8d310e5294b97b76d0b623e27e7e1d597cb0a1dfbab", 0xe5}, {&(0x7f0000000640)="47825363bb9185467eddda38b35e766adbc7f04e5f915e94c10cdb84eedd501176a618be2372b5612baa13194e7b6261bca147b1ba07c03baee0e11e020c99dba42a0f2cf33a190f3e3e2cb8ab562aebd8023c505e9df09728152cf483ef323613837d4c7f817aba2b426c435b806d451c2cb0d404", 0x75}, {&(0x7f0000001800)="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", 0x31f}], 0x5}}], 0x3, 0x8001) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000002800)="05ca2f3bd66383359419c2b6", 0xc}], 0x1}}], 0x1, 0x0) [ 146.035404][T11201] loop4: detected capacity change from 8 to 0 23:45:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x148}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000005700)=[{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000880)="e9751fc28f6e8228b21f183f6735956020", 0x11}], 0x1}], 0x1, 0x0) [ 146.147469][T11201] Dev loop4: unable to read RDB block 8 [ 146.157178][T11201] loop4: unable to read partition table [ 146.162921][T11201] loop4: partition table beyond EOD, truncated [ 146.182277][T11201] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 23:45:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action_no_ack={@wo_ht={{}, {}, @device_a, @device_b, @random="c9fc4aa59573"}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@random="03232dbaae36", @broadcast, @broadcast}}, {0x68, 0x4}}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x70}}, 0x0) 23:45:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000300)="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", 0xf7f, 0x81}]) 23:45:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x148}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000005700)=[{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000880)="e9751fc28f6e8228b21f183f6735956020", 0x11}], 0x1}], 0x1, 0x0) 23:45:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 146.445401][T11225] loop4: detected capacity change from 8 to 0 [ 146.539770][T11225] Dev loop4: unable to read RDB block 8 23:45:37 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) [ 146.637717][T11235] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.668235][T11225] loop4: unable to read partition table [ 146.674154][T11225] loop4: partition table beyond EOD, truncated [ 146.709893][T11225] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 23:45:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:38 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) 23:45:38 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000300)="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", 0xf7f, 0x81}]) 23:45:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 146.993760][T11256] loop4: detected capacity change from 8 to 0 23:45:38 executing program 0: r0 = syz_io_uring_setup(0x4d3c, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) [ 147.147554][T11256] Dev loop4: unable to read RDB block 8 [ 147.153501][T11256] loop4: unable to read partition table [ 147.162110][T11256] loop4: partition table beyond EOD, truncated [ 147.171206][T11256] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 23:45:38 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) 23:45:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 23:45:38 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:45:38 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) 23:45:38 executing program 0: r0 = syz_io_uring_setup(0x4d3c, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 23:45:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x4001}) 23:45:38 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:45:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cifs\x00', 0x0, &(0x7f0000000100)=',\xc4~\xd0t\xa5\x1e>\x84\xbdS\xba\x1c\xc89\xa7\xc2\xe8\xa8\x9f\xdeb~\x00~:m\xcc\xff\xff\xff\xff\xff\xff\xff\xfc\x94\a\x00\x00\x00\xd0_\x92') 23:45:39 executing program 0: r0 = syz_io_uring_setup(0x4d3c, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 23:45:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x4001}) 23:45:39 executing program 1: prctl$PR_GET_TID_ADDRESS(0x34, &(0x7f0000000500)) 23:45:39 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 147.920621][T11307] cifs: Unknown parameter 'Ä~Ðt¥>„½SºÈ9§Â訟Þb~' 23:45:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cifs\x00', 0x0, &(0x7f0000000100)=',\xc4~\xd0t\xa5\x1e>\x84\xbdS\xba\x1c\xc89\xa7\xc2\xe8\xa8\x9f\xdeb~\x00~:m\xcc\xff\xff\xff\xff\xff\xff\xff\xfc\x94\a\x00\x00\x00\xd0_\x92') 23:45:39 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=0x80000001, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x6, 0x80}, &(0x7f0000000380)=0x14) [ 147.962198][T11309] cifs: Unknown parameter 'Ä~Ðt¥>„½SºÈ9§Â訟Þb~' 23:45:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x4001}) 23:45:39 executing program 1: prctl$PR_GET_TID_ADDRESS(0x34, &(0x7f0000000500)) 23:45:39 executing program 0: r0 = syz_io_uring_setup(0x4d3c, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 23:45:39 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:45:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cifs\x00', 0x0, &(0x7f0000000100)=',\xc4~\xd0t\xa5\x1e>\x84\xbdS\xba\x1c\xc89\xa7\xc2\xe8\xa8\x9f\xdeb~\x00~:m\xcc\xff\xff\xff\xff\xff\xff\xff\xfc\x94\a\x00\x00\x00\xd0_\x92') [ 148.108801][T11326] cifs: Unknown parameter 'Ä~Ðt¥>„½SºÈ9§Â訟Þb~' 23:45:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x4001}) 23:45:39 executing program 1: prctl$PR_GET_TID_ADDRESS(0x34, &(0x7f0000000500)) 23:45:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000003380)={0x1f, 0x0, @fixed}, 0xe) 23:45:39 executing program 0: io_setup(0xfffffffc, &(0x7f0000000000)) 23:45:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cifs\x00', 0x0, &(0x7f0000000100)=',\xc4~\xd0t\xa5\x1e>\x84\xbdS\xba\x1c\xc89\xa7\xc2\xe8\xa8\x9f\xdeb~\x00~:m\xcc\xff\xff\xff\xff\xff\xff\xff\xfc\x94\a\x00\x00\x00\xd0_\x92') [ 148.281229][T11342] cifs: Unknown parameter 'Ä~Ðt¥>„½SºÈ9§Â訟Þb~' 23:45:39 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:39 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 23:45:39 executing program 1: prctl$PR_GET_TID_ADDRESS(0x34, &(0x7f0000000500)) [ 148.383944][T11353] cifs: Unknown parameter 'Ä~Ðt¥>„½SºÈ9§Â訟Þb~' 23:45:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 23:45:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000003380)={0x1f, 0x0, @fixed}, 0xe) 23:45:39 executing program 0: io_setup(0xfffffffc, &(0x7f0000000000)) [ 148.536832][T11361] ubi0: attaching mtd0 23:45:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001300)=""/132, 0x84}, {0x0}], 0x3, &(0x7f00000016c0)=""/217, 0xd9}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x7}], 0x5, 0x0, &(0x7f0000002200)={0x77359400}) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:45:39 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 23:45:39 executing program 0: io_setup(0xfffffffc, &(0x7f0000000000)) 23:45:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000003380)={0x1f, 0x0, @fixed}, 0xe) 23:45:39 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) [ 148.578598][T11361] ubi0: scanning is finished [ 148.578635][T11361] ubi0: empty MTD device detected [ 148.802319][T11361] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 148.833241][T11361] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 23:45:40 executing program 0: io_setup(0xfffffffc, &(0x7f0000000000)) 23:45:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000003380)={0x1f, 0x0, @fixed}, 0xe) [ 148.865019][T11361] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 148.880586][T11361] ubi0: VID header offset: 64 (aligned 64), data offset: 128 23:45:40 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 23:45:40 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 23:45:40 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:40 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) [ 148.919563][T11361] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 148.919588][T11361] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 148.919603][T11361] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1953090 [ 148.919619][T11361] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 23:45:40 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) [ 148.920729][T11383] ubi0: background thread "ubi_bgt0d" started, PID 11383 [ 148.928344][T11361] ubi: mtd0 is already attached to ubi0 [ 149.088711][T11397] ubi: mtd0 is already attached to ubi0 [ 149.323963][T11405] ubi: mtd0 is already attached to ubi0 23:45:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001300)=""/132, 0x84}, {0x0}], 0x3, &(0x7f00000016c0)=""/217, 0xd9}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x7}], 0x5, 0x0, &(0x7f0000002200)={0x77359400}) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:45:40 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 23:45:40 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:40 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:40 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 23:45:40 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) [ 149.726800][T11418] ubi: mtd0 is already attached to ubi0 23:45:41 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 23:45:41 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001300)=""/132, 0x84}, {0x0}], 0x3, &(0x7f00000016c0)=""/217, 0xd9}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x7}], 0x5, 0x0, &(0x7f0000002200)={0x77359400}) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:45:41 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:41 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:41 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:42 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:42 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:42 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:42 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:42 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001300)=""/132, 0x84}, {0x0}], 0x3, &(0x7f00000016c0)=""/217, 0xd9}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x7}], 0x5, 0x0, &(0x7f0000002200)={0x77359400}) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:45:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f276750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5f2a2951d65d6adcca1229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d19c65e02df08f4984a662be1be9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dd0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b11f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb000046f6713c2b49c8a4de8337c9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f276750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5f2a2951d65d6adcca1229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d19c65e02df08f4984a662be1be9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dd0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b11f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb000046f6713c2b49c8a4de8337c9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:42 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:42 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x8, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8, 0x40}, {0x2, 0x1f, 0x1}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2, 0x4, 0x0, 0x7}) write$6lowpan_enable(r2, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000480)='0', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0xd8}}, 0x1) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x6, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 23:45:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f276750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5f2a2951d65d6adcca1229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d19c65e02df08f4984a662be1be9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dd0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b11f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb000046f6713c2b49c8a4de8337c9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f276750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5f2a2951d65d6adcca1229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d19c65e02df08f4984a662be1be9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dd0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b11f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb000046f6713c2b49c8a4de8337c9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f276750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5f2a2951d65d6adcca1229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d19c65e02df08f4984a662be1be9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dd0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b11f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb000046f6713c2b49c8a4de8337c9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 0: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r0, 0x1) r1 = dup(r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 23:45:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f276750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5f2a2951d65d6adcca1229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d19c65e02df08f4984a662be1be9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dd0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b11f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb000046f6713c2b49c8a4de8337c9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:45 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c64798695800f249c1a571457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51028785ae09fdae241f51f7ff22745696f1fffb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d7323910292a4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80000, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/938], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x9, r3, 0x3, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) 23:45:45 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x49222, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:45:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088b0da890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67fc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea67b037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b00a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e0e97dd7e8a87ac425680219535"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:45 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 23:45:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 23:45:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:46 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 23:45:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 23:45:46 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088b0da890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67fc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea67b037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b00a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e0e97dd7e8a87ac425680219535"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 23:45:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') [ 155.287253][T11622] IPVS: ftp: loaded support on port[0] = 21 23:45:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 23:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 23:45:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:48 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 23:45:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') [ 157.170252][T11702] IPVS: ftp: loaded support on port[0] = 21 23:45:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 23:45:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:48 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) [ 157.569184][T11728] IPVS: ftp: loaded support on port[0] = 21 23:45:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') [ 158.121862][T11721] IPVS: ftp: loaded support on port[0] = 21 23:45:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x48800, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffe2}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) 23:45:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8475010000c9c8dc1964325fa96fa42b767b0100002bec0ba41f0100003a40c8a4020000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 23:45:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x48800, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffe2}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) 23:45:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 23:45:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}, @FRA_DST={0x14, 0x1, @private1}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x4c}}, 0x0) 23:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 23:45:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x48800, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffe2}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) 23:45:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x10000) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) timer_create(0x8, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb25}, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) clone(0x4df3f41b31239aa, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)='Z') 23:45:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x48800, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffe2}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) 23:45:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}, @FRA_DST={0x14, 0x1, @private1}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x4c}}, 0x0) [ 160.749581][T11846] IPVS: ftp: loaded support on port[0] = 21 23:45:52 executing program 2: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_emit_ethernet(0x114, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@updpolicy={0xb8, 0x19, 0x603, 0x0, 0x0, {{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}}}, 0xb8}}, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000100)) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 23:45:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 23:45:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x1a1800) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x6, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 23:45:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}, @FRA_DST={0x14, 0x1, @private1}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x4c}}, 0x0) 23:45:52 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4923, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf8000000}) 23:45:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 23:45:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}, @FRA_DST={0x14, 0x1, @private1}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x4c}}, 0x0) [ 161.461467][T11890] IPVS: ftp: loaded support on port[0] = 21 23:45:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 23:45:52 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4923, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf8000000}) 23:45:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c000100"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)="822f108ecf2f544f4f") 23:45:52 executing program 2: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_emit_ethernet(0x114, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@updpolicy={0xb8, 0x19, 0x603, 0x0, 0x0, {{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}}}, 0xb8}}, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000100)) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 23:45:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000080), 0x14) 23:45:52 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 164.352913][ T9543] RSP: 0018:ffffc90015e6f4b8 EFLAGS: 00010202 [ 164.359007][ T9543] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 164.367420][ T9543] RDX: ffffc90015e71000 RSI: 000000000001f474 RDI: 0000000000000598 [ 164.375396][ T9543] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 164.383383][ T9543] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 164.391447][ T9543] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff11005c37601 [ 164.399436][ T9543] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 164.408374][ T9543] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.414967][ T9543] CR2: 00007ffef09afcb8 CR3: 000000005e614000 CR4: 00000000001506e0 [ 164.422946][ T9543] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.430919][ T9543] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.438890][ T9543] Call Trace: [ 164.442174][ T9543] gpiodevice_release+0x48/0x1b0 [ 164.447119][ T9543] ? gpio_name_to_desc+0x230/0x230 [ 164.452317][ T9543] device_release+0x98/0x1c0 [ 164.456922][ T9543] kobject_cleanup+0x1c9/0x280 [ 164.461781][ T9543] cp210x_disconnect+0x6f/0xc0 [ 164.466551][ T9543] ? cp210x_attach+0x1610/0x1610 [ 164.471495][ T9543] usb_serial_disconnect+0x364/0x3c0 [ 164.478192][ T9543] usb_unbind_interface+0x1f2/0x860 [ 164.483685][ T9543] ? usb_driver_release_interface+0x1c0/0x1c0 [ 164.489748][ T9543] device_release_driver_internal+0x51e/0x7b0 [ 164.495830][ T9543] bus_remove_device+0x300/0x420 [ 164.500767][ T9543] device_del+0x5e1/0xa90 [ 164.505102][ T9543] usb_disable_device+0x407/0x800 [ 164.510129][ T9543] usb_disconnect+0x33a/0x8a0 [ 164.514806][ T9543] hub_port_connect+0x214/0x25b0 [ 164.519746][ T9543] ? lock_release+0x472/0x6b0 [ 164.524423][ T9543] ? hub_port_connect_change+0x5b4/0xab0 [ 164.530074][ T9543] ? hub_port_connect_change+0x5b4/0xab0 [ 164.535720][ T9543] ? __mutex_unlock_slowpath+0x12d/0x520 [ 164.541800][ T9543] hub_port_connect_change+0x5c6/0xab0 [ 164.547272][ T9543] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 164.553014][ T9543] port_event+0xa6f/0x10b0 [ 164.557460][ T9543] ? hub_event+0x40b/0xcb0 [ 164.561909][ T9543] ? _raw_spin_unlock_irq+0x1f/0x40 [ 164.567122][ T9543] hub_event+0x417/0xcb0 [ 164.571645][ T9543] ? rcu_read_lock_sched_held+0x41/0xb0 [ 164.577217][ T9543] process_one_work+0x789/0xfd0 [ 164.582176][ T9543] worker_thread+0xac1/0x1300 [ 164.586869][ T9543] ? __kthread_parkme+0x148/0x190 [ 164.592250][ T9543] ? rcu_lock_release+0x20/0x20 [ 164.597205][ T9543] kthread+0x39a/0x3c0 [ 164.601276][ T9543] ? rcu_lock_release+0x20/0x20 [ 164.606137][ T9543] ? kthread_blkcg+0xd0/0xd0 [ 164.610818][ T9543] ret_from_fork+0x1f/0x30 [ 164.615454][ T9543] Modules linked in: [ 164.789044][ T9543] ---[ end trace aa29579e5c6b6dd1 ]--- [ 164.796113][ T9543] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 164.802304][ T9543] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 164.830420][ T9543] RSP: 0018:ffffc90015e6f4b8 EFLAGS: 00010202 [ 164.837112][ T9543] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 164.847527][ T9543] RDX: ffffc90015e71000 RSI: 000000000001f474 RDI: 0000000000000598 [ 164.856435][ T9543] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 164.864648][ T9543] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 164.875367][ T9543] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff11005c37601 [ 164.883452][ T9543] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 164.896000][ T9543] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.902699][ T9543] CR2: 00007f9ebaae6010 CR3: 000000004ff2e000 CR4: 00000000001506e0 [ 164.921069][ T9543] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.935517][ T9543] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.943783][ T9543] Kernel panic - not syncing: Fatal exception [ 164.950356][ T9543] Kernel Offset: disabled [ 164.955059][ T9543] Rebooting in 86400 seconds..