[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/10/13 08:52:09 fuzzer started 2020/10/13 08:52:10 dialing manager at 10.128.0.105:36161 2020/10/13 08:52:10 syscalls: 3255 2020/10/13 08:52:10 code coverage: enabled 2020/10/13 08:52:10 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/13 08:52:10 extra coverage: extra coverage is not supported by the kernel 2020/10/13 08:52:10 setuid sandbox: enabled 2020/10/13 08:52:10 namespace sandbox: enabled 2020/10/13 08:52:10 Android sandbox: enabled 2020/10/13 08:52:10 fault injection: enabled 2020/10/13 08:52:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/13 08:52:10 net packet injection: enabled 2020/10/13 08:52:10 net device setup: enabled 2020/10/13 08:52:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/13 08:52:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/13 08:52:10 USB emulation: /dev/raw-gadget does not exist 2020/10/13 08:52:10 hci packet injection: enabled 2020/10/13 08:52:10 wifi device emulation: enabled syzkaller login: [ 34.547128] random: crng init done [ 34.550698] random: 7 urandom warning(s) missed due to ratelimiting 08:53:28 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) 08:53:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b0c00ade4a74bd32932f9671a", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:53:28 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:53:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe8000000000000000000000000000bbe000000200000000000000000000000008000000000000000a008080"], 0xb8}}, 0x0) 08:53:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = socket(0xa, 0x2400000001, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000900300000200000000000000f000000000000000f0000000c0020000c0020000c0020000c0020000c0020000040000000000000000000000000000000000000000000000000000000000000000000000f00000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000941100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048005445450000b7000000000000000000750000000000000000000000000001ff01000000000000000000000000050069703665727360616e3000000000000000000000000000ec0a02000000000000000000003e0c708efe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006272695b67655f736c6176655f3100000010000000000000000000000000000000000000000000000000000000000000000000000200000000000003a800d000000000000000090000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec000000000000000000010000000000000000000000000000000000000000000000d800000100000000000000f4ff00000000000000000000000000000030006d61726b00000000000a0000000000000000000000000000000000000001000c0000000000d3070000005de05d89280041554449540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000201e00000000000000000000003f000000000000000000feffffff"], 0x1) sendfile(r2, r3, 0x0, 0xac08) 08:53:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 110.452681] audit: type=1400 audit(1602579208.690:8): avc: denied { execmem } for pid=6380 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 111.882215] IPVS: ftp: loaded support on port[0] = 21 [ 111.961931] IPVS: ftp: loaded support on port[0] = 21 [ 112.048125] chnl_net:caif_netlink_parms(): no params data found [ 112.056095] IPVS: ftp: loaded support on port[0] = 21 [ 112.141484] chnl_net:caif_netlink_parms(): no params data found [ 112.186519] IPVS: ftp: loaded support on port[0] = 21 [ 112.275649] chnl_net:caif_netlink_parms(): no params data found [ 112.319164] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.330908] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.337967] device bridge_slave_0 entered promiscuous mode [ 112.356324] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.362821] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.371309] device bridge_slave_1 entered promiscuous mode [ 112.390351] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.396799] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.404518] device bridge_slave_0 entered promiscuous mode [ 112.422662] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.429019] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.437547] IPVS: ftp: loaded support on port[0] = 21 [ 112.437624] device bridge_slave_1 entered promiscuous mode [ 112.460361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.479884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.488666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.499030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.537046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.545770] team0: Port device team_slave_0 added [ 112.574717] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.582788] team0: Port device team_slave_1 added [ 112.591233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.598308] team0: Port device team_slave_0 added [ 112.657811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.665377] team0: Port device team_slave_1 added [ 112.702297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.708569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.734532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.748330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.755738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.781395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.797213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.809687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.809738] IPVS: ftp: loaded support on port[0] = 21 [ 112.815926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.846474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.857075] chnl_net:caif_netlink_parms(): no params data found [ 112.866802] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.873439] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.880935] device bridge_slave_0 entered promiscuous mode [ 112.887242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.909630] device hsr_slave_0 entered promiscuous mode [ 112.915310] device hsr_slave_1 entered promiscuous mode [ 112.922253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.928492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.954176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.967173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.982685] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.989016] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.997344] device bridge_slave_1 entered promiscuous mode [ 113.012335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.024020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.047109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.082205] device hsr_slave_0 entered promiscuous mode [ 113.087775] device hsr_slave_1 entered promiscuous mode [ 113.095378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.104351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.133867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.141332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.222509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.231583] team0: Port device team_slave_0 added [ 113.281388] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.288457] team0: Port device team_slave_1 added [ 113.333746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.340143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.365974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.379602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.385827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.411854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.456233] chnl_net:caif_netlink_parms(): no params data found [ 113.468727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.477249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.522501] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.528854] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.536978] device bridge_slave_0 entered promiscuous mode [ 113.594528] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.602440] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.612301] device bridge_slave_1 entered promiscuous mode [ 113.643994] device hsr_slave_0 entered promiscuous mode [ 113.650198] device hsr_slave_1 entered promiscuous mode [ 113.685829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.695334] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.706564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.717853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.725850] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.732296] chnl_net:caif_netlink_parms(): no params data found [ 113.748312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.833994] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.841118] team0: Port device team_slave_0 added [ 113.846751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.855456] team0: Port device team_slave_1 added [ 113.879945] Bluetooth: hci5 command 0x0409 tx timeout [ 113.882955] Bluetooth: hci4 command 0x0409 tx timeout [ 113.885460] Bluetooth: hci1 command 0x0409 tx timeout [ 113.899712] Bluetooth: hci3 command 0x0409 tx timeout [ 113.905047] Bluetooth: hci0 command 0x0409 tx timeout [ 113.923213] Bluetooth: hci2 command 0x0409 tx timeout [ 113.927528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.952045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.958300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.984485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.995896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.002401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.027730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.039461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.056674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.065817] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.072849] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.083273] device bridge_slave_0 entered promiscuous mode [ 114.091085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.098056] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.105592] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.112760] device bridge_slave_1 entered promiscuous mode [ 114.127444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.150176] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.158324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.165680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.182417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.192765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.204172] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.230539] device hsr_slave_0 entered promiscuous mode [ 114.236131] device hsr_slave_1 entered promiscuous mode [ 114.242926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.250863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.273164] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.282059] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.289046] device bridge_slave_0 entered promiscuous mode [ 114.296854] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.303499] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.310919] device bridge_slave_1 entered promiscuous mode [ 114.325181] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.331412] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.338100] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.347876] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.353984] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.392650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.401217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.407967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.418101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.428016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.436581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.445181] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.451625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.461904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.468945] team0: Port device team_slave_0 added [ 114.475733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.483483] team0: Port device team_slave_1 added [ 114.503302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.525487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.532894] team0: Port device team_slave_0 added [ 114.538505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.545757] team0: Port device team_slave_1 added [ 114.552165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.566887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.575402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.582335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.608174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.624046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.648018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.656237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.664418] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.670813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.677685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.687887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.695695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.702190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.727939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.745412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.753227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.766393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.774446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.782242] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.788571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.796554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.802861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.828474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.840949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.864520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.871959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.878193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.904813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.915427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.925708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.933450] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.939829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.946802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.970207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.979126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.990837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.997902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.006201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.015934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.023967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.032950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.043200] device hsr_slave_0 entered promiscuous mode [ 115.051209] device hsr_slave_1 entered promiscuous mode [ 115.057222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.065387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.073999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.082230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.090845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.098329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.107122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.126033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.134708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.156095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.163907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.172552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.207368] device hsr_slave_0 entered promiscuous mode [ 115.213789] device hsr_slave_1 entered promiscuous mode [ 115.222340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.242486] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.250372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.257815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.269112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.276860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.294492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.305266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.323176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.331456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.342121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.349782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.357189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.370329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.380514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.400700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.408207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.415934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.423593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.433475] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.439973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.469713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.478306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.490097] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.511096] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.517115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.531951] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.553131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.563449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.578605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.585804] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.597618] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.604642] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.620602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.630716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.637365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.647990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.665906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.674471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.680882] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.689087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.698139] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.706003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.713796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.722522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.729495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.737097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.745024] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.751400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.758826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.773989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.782465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.792388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.805012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.812079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.818758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.826313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.834155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.841852] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.848177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.855282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.863610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.871263] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.877587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.887721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.900271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.912125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.925072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.935809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.943087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.951497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.958979] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.959526] Bluetooth: hci2 command 0x041b tx timeout [ 115.965341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.975105] Bluetooth: hci0 command 0x041b tx timeout [ 115.978215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.984495] Bluetooth: hci1 command 0x041b tx timeout [ 115.990221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.998903] Bluetooth: hci3 command 0x041b tx timeout [ 116.007408] Bluetooth: hci4 command 0x041b tx timeout [ 116.010477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.012708] Bluetooth: hci5 command 0x041b tx timeout [ 116.031939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.041227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.048848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.067883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.077080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.088097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.097547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.105885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.113914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.122099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.130000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.137473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.146974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.156649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.175367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.182797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.190844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.198344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.207201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.214856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.225879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.236573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.246374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.254544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.262211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.270483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.281787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.290958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.300020] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.307961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.318941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.330115] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.338839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.345298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.361859] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.371784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.377790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.387024] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.399521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.407212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.416347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.424096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.437723] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.454095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.460623] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.468922] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.478084] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.486863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.497252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.508067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.516047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.523485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.530599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.538231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.546288] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.552657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.559602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.566248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.573451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.582047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.590942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.601433] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.611184] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.618267] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.625733] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.636344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.645289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.652772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.659703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.667374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.676627] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.683007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.691065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.698700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.706949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.714391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.722899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.733308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.743526] device veth0_vlan entered promiscuous mode [ 116.758013] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.766928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.776030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.783292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.791625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.798364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.809046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.824096] device veth1_vlan entered promiscuous mode [ 116.831398] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.839034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.845792] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.852756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.860327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.870538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.878872] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.907507] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.916935] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.926135] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.934544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.941944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.949850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.959027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.966682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.977166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.991610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.002947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.010774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.018426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.027549] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.033923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.042169] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.049643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.056575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.064291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.072438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.079966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.091607] device veth0_vlan entered promiscuous mode [ 117.106060] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.114315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.125024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.133709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.151390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.160117] device veth1_vlan entered promiscuous mode [ 117.166128] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.174908] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.188275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.196099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.204775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.212405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.219896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.227543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.235472] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.241860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.249673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.258510] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.269463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.278906] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.291868] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.302435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.316141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.324632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.332590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.341976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.351398] device veth0_macvtap entered promiscuous mode [ 117.357432] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.366554] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.377550] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.386754] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.396254] device veth1_macvtap entered promiscuous mode [ 117.403539] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.410944] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.418074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.425502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.433391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.441185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.449800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.458560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.467116] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.478149] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.488247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.496670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.505297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.512380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.521142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.531573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.541245] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.550501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.557443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.566284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.574403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.582213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.590954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.602544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.610066] device veth0_macvtap entered promiscuous mode [ 117.616444] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.626178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.632979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.640593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.647972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.655625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.663303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.673175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.681043] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.687526] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.695826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.707857] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.716182] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.723327] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.730844] device veth1_macvtap entered promiscuous mode [ 117.736869] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.746911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.754681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.766370] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.776302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.784857] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.792154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.800787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.808559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.829081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.836953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.844118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.853434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.865225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.874223] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.885780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.892102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.899479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.907049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.914838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.922491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.930258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.937037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.950744] device veth0_vlan entered promiscuous mode [ 117.964166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.975998] device veth0_vlan entered promiscuous mode [ 117.995418] device veth1_vlan entered promiscuous mode [ 118.003362] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 118.017907] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 118.029685] device veth1_vlan entered promiscuous mode [ 118.035417] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 118.044102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.044558] Bluetooth: hci5 command 0x040f tx timeout [ 118.064568] Bluetooth: hci4 command 0x040f tx timeout [ 118.064610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.077495] Bluetooth: hci3 command 0x040f tx timeout [ 118.084676] Bluetooth: hci1 command 0x040f tx timeout [ 118.086066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.092818] Bluetooth: hci0 command 0x040f tx timeout [ 118.098490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.102555] Bluetooth: hci2 command 0x040f tx timeout [ 118.111985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.126731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.136555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.143452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.151121] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.158552] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.167995] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 118.175255] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.182976] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.190220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.197262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.205513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.213524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.221312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.228837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.236947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.243844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.256478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.290071] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.302442] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.316566] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.336091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.346981] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.356450] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.365431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.376348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.384910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.392766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.400959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.408449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.422461] device veth0_macvtap entered promiscuous mode [ 118.428498] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 118.441256] device veth1_macvtap entered promiscuous mode [ 118.447274] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.467628] device veth0_macvtap entered promiscuous mode [ 118.481200] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 118.491502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.518441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.532073] device veth1_macvtap entered promiscuous mode [ 118.538277] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.547889] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.557442] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.564643] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.573322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.584046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.595115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.606139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.616432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.623755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.632736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.643559] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.653386] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.662241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.674265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.682181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.689450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.696412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.704511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.712522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.720255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.728196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.735099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.745324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.759662] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.768703] device veth0_vlan entered promiscuous mode [ 118.776389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.787455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.797835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.808051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.818307] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.825507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.832242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.842217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.850206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.857746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.866982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.877156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.886911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.896862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.906112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.915974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.926212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.933327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.944887] device veth1_vlan entered promiscuous mode [ 118.952981] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 118.971500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.978808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.022067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.032789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.043770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.053137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.062899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.072085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.082761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.093025] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.100284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.121635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.132077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.154876] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.164977] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 119.179610] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.188330] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.195256] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.202903] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.215394] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.237559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.253827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.323661] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 119.343866] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.354310] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.367303] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 119.383041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.391018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.398304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.405603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.415214] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.425988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.429187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.434560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.447656] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.458919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.468972] device veth0_vlan entered promiscuous mode [ 119.469179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.476267] device veth0_macvtap entered promiscuous mode [ 119.506195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.514441] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 119.566292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.575727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.587381] device veth1_vlan entered promiscuous mode [ 119.594058] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.595585] device veth1_macvtap entered promiscuous mode [ 119.608361] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 119.619737] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 119.635385] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.654214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.692925] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.730561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.738909] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.746011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.755781] hrtimer: interrupt took 24612 ns [ 119.798153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 119.818400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.833243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.881681] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.896296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.911407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.922952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.933196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.942427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.952694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.962531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.972286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.982521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.989836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.996396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.003644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.011222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.018143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.025108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.032836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.041299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.049002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.057202] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 120.073155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.079968] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.092565] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.098779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.107124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.123059] Bluetooth: hci0 command 0x0419 tx timeout 08:53:38 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 120.125998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.138191] Bluetooth: hci1 command 0x0419 tx timeout [ 120.148514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.149425] Bluetooth: hci3 command 0x0419 tx timeout [ 120.186165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.188381] Bluetooth: hci4 command 0x0419 tx timeout [ 120.205348] Bluetooth: hci5 command 0x0419 tx timeout [ 120.212971] Bluetooth: hci2 command 0x0419 tx timeout [ 120.217072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.227347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.237502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.246680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.256465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.267185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.274670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.288358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.295797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.310703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.391509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.407725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.416404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.500774] device veth0_macvtap entered promiscuous mode [ 120.533578] ip6_tables: ip6tables: counters copy to user failed while replacing table 08:53:38 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 120.547929] device veth1_macvtap entered promiscuous mode 08:53:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2b0022, &(0x7f0000000440)={[], [{@seclabel='seclabel'}]}) [ 120.571922] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 120.586345] syz-executor.5 (7838) used greatest stack depth: 24360 bytes left [ 120.632366] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 120.666901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.716328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.733998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.746621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.816263] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 120.828428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.840815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.847938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.855740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:53:39 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 120.885797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.893726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.911000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:53:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2b0022, &(0x7f0000000440)={[], [{@seclabel='seclabel'}]}) [ 120.927366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.937133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.955303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.968110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.999051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.017460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.028283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.038417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.049612] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.056557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.072594] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 121.085852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:53:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2b0022, &(0x7f0000000440)={[], [{@seclabel='seclabel'}]}) [ 121.099850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.107715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.122722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.224335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 121.237543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.252366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.332746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.342901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.352895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.363109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.372704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.384010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.394598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.406604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.416835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.427183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.439793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.446672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.454753] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.462149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.469700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.475785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.499898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.697131] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 121.714970] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.727949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.758289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.771924] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 121.778253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.790629] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.797971] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.847977] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 121.859708] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.889289] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.916488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.928632] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:53:40 executing program 3: clock_gettime(0x35e522c9ad702f26, 0x0) 08:53:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2b0022, &(0x7f0000000440)={[], [{@seclabel='seclabel'}]}) 08:53:40 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200004d1d, 0x80000406}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 08:53:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe8000000000000000000000000000bbe000000200000000000000000000000008000000000000000a008080"], 0xb8}}, 0x0) 08:53:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 08:53:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x2b, 0x0, 0x0) [ 121.946491] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.954323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.968136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:53:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe8000000000000000000000000000bbe000000200000000000000000000000008000000000000000a008080"], 0xb8}}, 0x0) 08:53:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) [ 122.071133] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:53:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:40 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp}) 08:53:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 08:53:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)='z', 0x1) 08:53:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:53:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe8000000000000000000000000000bbe000000200000000000000000000000008000000000000000a008080"], 0xb8}}, 0x0) 08:53:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 08:53:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:53:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)='z', 0x1) 08:53:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 08:53:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 08:53:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:53:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:53:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)='z', 0x1) 08:53:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 08:53:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)='z', 0x1) 08:53:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:53:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 08:53:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:53:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0xfffffffffffffffb) 08:53:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1b9441, 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x0, 0x0) 08:53:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0xfffffffffffffffb) 08:53:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_emit_ethernet(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/139, 0x8b}], 0x3, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000007bc0)={0x0, 0x0, &(0x7f0000007b80)={&(0x7f0000007ac0)={0x68, 0x0, 0x400, 0x0, 0x0, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x28a56d5d2840b079) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x6}, 0x16, 0x0) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:53:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:53:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0xfffffffffffffffb) [ 122.610493] block nbd4: Attempted send on invalid socket [ 122.616271] print_req_error: I/O error, dev nbd4, sector 64 [ 122.631093] block nbd4: Attempted send on invalid socket [ 122.636612] print_req_error: I/O error, dev nbd4, sector 256 [ 122.644723] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 08:53:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0xfffffffffffffffb) [ 122.656966] block nbd4: Attempted send on invalid socket [ 122.662610] print_req_error: I/O error, dev nbd4, sector 512 [ 122.675916] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 08:53:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 122.700961] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 122.752663] UDF-fs: Scanning with blocksize 512 failed [ 122.783731] block nbd4: Attempted send on invalid socket [ 122.789603] print_req_error: I/O error, dev nbd4, sector 64 [ 122.793547] block nbd4: Attempted send on invalid socket [ 122.801753] print_req_error: I/O error, dev nbd4, sector 512 [ 122.811680] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 122.830707] block nbd4: Attempted send on invalid socket [ 122.836210] print_req_error: I/O error, dev nbd4, sector 1024 [ 122.901269] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 122.910606] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 122.917560] UDF-fs: Scanning with blocksize 1024 failed [ 122.925105] block nbd4: Attempted send on invalid socket [ 122.930664] print_req_error: I/O error, dev nbd4, sector 64 [ 122.939178] block nbd4: Attempted send on invalid socket [ 122.944683] print_req_error: I/O error, dev nbd4, sector 1024 [ 122.953580] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 122.963060] block nbd4: Attempted send on invalid socket [ 122.968548] print_req_error: I/O error, dev nbd4, sector 2048 [ 122.976545] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 122.989638] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.005320] UDF-fs: Scanning with blocksize 2048 failed [ 123.013456] block nbd4: Attempted send on invalid socket [ 123.019945] print_req_error: I/O error, dev nbd4, sector 64 [ 123.036468] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.045488] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.057424] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.065035] UDF-fs: Scanning with blocksize 4096 failed [ 123.073040] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 123.103935] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.115611] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.125248] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.133049] UDF-fs: Scanning with blocksize 512 failed [ 123.142349] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.152359] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.163294] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.170567] UDF-fs: Scanning with blocksize 1024 failed [ 123.176334] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.186435] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.195257] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.202252] UDF-fs: Scanning with blocksize 2048 failed [ 123.207889] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.216855] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.225666] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.232592] UDF-fs: Scanning with blocksize 4096 failed [ 123.237936] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) 08:53:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:53:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 08:53:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1b9441, 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x0, 0x0) 08:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 123.413462] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.435564] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.447375] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.461540] UDF-fs: Scanning with blocksize 512 failed [ 123.468439] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.486636] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.495741] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 123.506066] UDF-fs: Scanning with blocksize 1024 failed 08:53:41 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000014900)) 08:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:53:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_emit_ethernet(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/139, 0x8b}], 0x3, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000007bc0)={0x0, 0x0, &(0x7f0000007b80)={&(0x7f0000007ac0)={0x68, 0x0, 0x400, 0x0, 0x0, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x28a56d5d2840b079) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x6}, 0x16, 0x0) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) [ 123.512412] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.533538] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 08:53:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) 08:53:41 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') [ 123.581789] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found 08:53:41 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) [ 123.633333] UDF-fs: Scanning with blocksize 2048 failed [ 123.650525] device batadv0 entered promiscuous mode [ 123.659671] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.678036] device batadv0 left promiscuous mode 08:53:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(generic-gcm-aesni)\x00'}, 0x58) [ 123.687655] device batadv0 entered promiscuous mode [ 123.700158] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 123.711620] device batadv0 left promiscuous mode [ 123.730879] ion_buffer_destroy: buffer still mapped in the kernel 08:53:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) 08:53:42 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) [ 123.737822] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 123.754696] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 123.760185] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found 08:53:42 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) [ 123.790944] UDF-fs: Scanning with blocksize 4096 failed [ 123.802233] device batadv0 entered promiscuous mode [ 123.811975] F2FS-fs (loop1): invalid crc value [ 123.815873] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 123.830282] device batadv0 left promiscuous mode 08:53:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1b9441, 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x0, 0x0) 08:53:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) [ 123.925978] F2FS-fs (loop1): SIT is corrupted node# 0 vs 7 [ 123.933210] device batadv0 entered promiscuous mode [ 123.951180] F2FS-fs (loop1): Failed to initialize F2FS segment manager [ 123.956242] device batadv0 left promiscuous mode [ 123.989920] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 123.990803] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 124.003490] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 124.011127] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 124.033426] F2FS-fs (loop1): invalid crc value [ 124.036193] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.053659] F2FS-fs (loop1): SIT is corrupted node# 0 vs 7 [ 124.059692] F2FS-fs (loop1): Failed to initialize F2FS segment manager [ 124.065759] UDF-fs: Scanning with blocksize 512 failed [ 124.083728] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.092990] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 124.103225] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.110413] UDF-fs: Scanning with blocksize 1024 failed [ 124.116254] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.127250] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 08:53:42 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000014900)) 08:53:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) [ 124.136680] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.143971] UDF-fs: Scanning with blocksize 2048 failed [ 124.150385] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.160098] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 124.171360] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.180114] UDF-fs: Scanning with blocksize 4096 failed [ 124.185482] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) 08:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_emit_ethernet(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/139, 0x8b}], 0x3, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000007bc0)={0x0, 0x0, &(0x7f0000007b80)={&(0x7f0000007ac0)={0x68, 0x0, 0x400, 0x0, 0x0, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x28a56d5d2840b079) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x6}, 0x16, 0x0) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:53:42 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) 08:53:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) 08:53:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) 08:53:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1b9441, 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x0, 0x0) 08:53:42 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 08:53:42 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000014900)) 08:53:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x2, 0x12, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) [ 124.467863] device batadv0 entered promiscuous mode 08:53:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x70000700) [ 124.497700] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.515315] device batadv0 left promiscuous mode [ 124.532007] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 08:53:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') [ 124.563738] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.568921] binder: 8253:8257 unknown command 0 [ 124.570747] audit: type=1400 audit(1602579222.801:9): avc: denied { set_context_mgr } for pid=8253 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 124.578699] binder: 8253:8257 ioctl c0306201 20000200 returned -22 08:53:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 08:53:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x70000700) [ 124.634607] UDF-fs: Scanning with blocksize 512 failed [ 124.646118] binder: 8253:8265 unknown command 0 [ 124.674214] binder: 8253:8265 ioctl c0306201 20000000 returned -22 [ 124.693113] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.710977] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 124.720000] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.732726] UDF-fs: Scanning with blocksize 1024 failed [ 124.825764] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.881788] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 124.896030] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.903266] UDF-fs: Scanning with blocksize 2048 failed [ 124.909547] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 124.919291] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 124.928151] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 124.936054] UDF-fs: Scanning with blocksize 4096 failed [ 124.944273] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) 08:53:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_emit_ethernet(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/139, 0x8b}], 0x3, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000007bc0)={0x0, 0x0, &(0x7f0000007b80)={&(0x7f0000007ac0)={0x68, 0x0, 0x400, 0x0, 0x0, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x28a56d5d2840b079) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x6}, 0x16, 0x0) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:53:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x70000700) 08:53:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 08:53:43 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 08:53:43 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000014900)) 08:53:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 08:53:43 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 08:53:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x70000700) [ 125.313610] binder: 8298:8306 unknown command 0 [ 125.322204] autofs4:pid:8305:autofs4_fill_super: called with bogus options [ 125.341581] binder: 8298:8306 ioctl c0306201 20000200 returned -22 [ 125.376051] binder: 8298:8306 unknown command 0 08:53:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) [ 125.413337] binder: 8298:8306 ioctl c0306201 20000000 returned -22 [ 125.430434] autofs4:pid:8319:autofs4_fill_super: called with bogus options 08:53:43 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 08:53:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="1f5583624999c4665398664c3dd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d698cffee95e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e669000025bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b0c00ade4a74bd32932", 0xe3}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 125.550339] binder: 8326:8327 unknown command 0 [ 125.571915] binder: 8326:8327 ioctl c0306201 20000200 returned -22 08:53:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x10040, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x12, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 125.623864] binder: 8326:8327 unknown command 0 [ 125.630595] binder: 8326:8327 ioctl c0306201 20000000 returned -22 [ 125.650403] autofs4:pid:8334:autofs4_fill_super: called with bogus options [ 125.786962] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 08:53:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 08:53:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001003a00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800f000100626f6e645f736c61766500000c0005800600050009"], 0x40}}, 0x0) 08:53:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 08:53:44 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 08:53:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/188) 08:53:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:53:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/188) 08:53:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002640)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x230, 0x160, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_0\x00', {}, 'dummy0\x00', {}, 0x0, 0x6}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'team0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 08:53:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006700)={&(0x7f0000006680)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 08:53:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/188) [ 126.116204] autofs4:pid:8362:autofs4_fill_super: called with bogus options [ 126.136251] binder: 8356:8372 unknown command 0 08:53:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006700)={&(0x7f0000006680)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 08:53:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001003a00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800f000100626f6e645f736c61766500000c0005800600050009"], 0x40}}, 0x0) [ 126.197579] binder: 8356:8379 unknown command 0 [ 126.200926] binder: 8356:8372 ioctl c0306201 20000200 returned -22 [ 126.221148] binder: 8356:8379 ioctl c0306201 20000000 returned -22 [ 126.234990] ip6_tables: ip6tables: counters copy to user failed while replacing table 08:53:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 08:53:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/188) 08:53:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002640)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x230, 0x160, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_0\x00', {}, 'dummy0\x00', {}, 0x0, 0x6}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'team0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 08:53:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006700)={&(0x7f0000006680)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 08:53:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001003a00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800f000100626f6e645f736c61766500000c0005800600050009"], 0x40}}, 0x0) 08:53:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20001, 0x1}, 0x10) 08:53:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006700)={&(0x7f0000006680)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 08:53:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001003a00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800f000100626f6e645f736c61766500000c0005800600050009"], 0x40}}, 0x0) [ 126.594966] ip6_tables: ip6tables: counters copy to user failed while replacing table 08:53:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002640)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x230, 0x160, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_0\x00', {}, 'dummy0\x00', {}, 0x0, 0x6}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'team0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 08:53:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20001, 0x1}, 0x10) 08:53:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) [ 126.786238] ip6_tables: ip6tables: counters copy to user failed while replacing table 08:53:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002640)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x230, 0x160, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_0\x00', {}, 'dummy0\x00', {}, 0x0, 0x6}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'team0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 08:53:45 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) 08:53:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) 08:53:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20001, 0x1}, 0x10) 08:53:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:45 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) 08:53:45 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) 08:53:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20001, 0x1}, 0x10) 08:53:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) [ 127.209070] ip6_tables: ip6tables: counters copy to user failed while replacing table 08:53:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:45 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) 08:53:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) 08:53:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) read$usbfs(r0, &(0x7f0000000000)=""/69, 0x45) 08:53:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) read$usbfs(r0, &(0x7f0000000000)=""/69, 0x45) 08:53:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) read$usbfs(r0, &(0x7f0000000000)=""/69, 0x45) 08:53:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) read$usbfs(r0, &(0x7f0000000000)=""/69, 0x45) 08:53:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) 08:53:48 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 08:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:53:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) 08:53:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) 08:53:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000b0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r4, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, r5}) sched_setattr(r5, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x18b, 0x3, 0x4}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 08:53:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) readv(r2, &(0x7f0000000140)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) dup2(r0, r2) 08:53:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) 08:53:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) readv(r2, &(0x7f0000000140)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) dup2(r0, r2) 08:53:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300000100000000122e25d30806", 0x0, 0x33, 0xe00, 0x22d}, 0x28) 08:53:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd9, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 08:53:49 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000300), 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000440)="950d3da74c5f4e8d1212064c31bdc7bb33bdeb2ffa5e2487815072c541b6111712b97e3f3a984809c61e1ca2383fc90ad8ca58656aaf8eea43b38e031c8ea29013e0aa14782f059540cc3894538b99b221d25174db68a25c4287de393bd05c11ced32b2f43bd26ab8e5d1c11d99d79432e2d74fa73d9ad67851d7157a04425fc992a3f94b41b73199f070ebd5b4f2944383be7f96e2fbfae6aa917570829457e8e017c06e3cf3f0ea6d4b98931c405d51b132453e1bece7f1f07e71c1592894f4bd081c25f0df8dc1887058fb95eafb7a079449cb28733b8a03f185f6640948574f473006778c2555ffeabc86f74a3", 0xef}, {&(0x7f0000000340)="dd5f91e18e82586b194e466ee7dd2bf96e52fb2e91d8714ab0ca8dfc385c670c97cb1549b3f195145a00fcce0f9f0080a214cca4e8eea37c465a96dfbe8f5a3ca3c726a0775073565c8f82d12012b7ec15512d02a5d3a2bc57da804bbf179520d0923e709710be7721ade2823ee6531a9b0c30afe0a761b9c9d289e0c73f97202c0c7101cab91b00e281e24b2f2a85700c493470ce9f9965141b89", 0x9b}, {&(0x7f0000000640)}, {&(0x7f0000000780)="c25a1252276930aa2bfa5861a86dfd78e1bc363cd09d77beb95f889b900bacc415094eca624c52f5545299962fc089707c65df06f121444e4f9752425d1fdcc3e805be3f45e94c4900517c0780abbefc6a025fa913f4765af0eecec84b2e9e13e755d27dac836067686199c46231e089a20408181061a97059499da072e525c4a43b56a79a2785345154797ce620b0d2f15d45a3554ffd1f61b1478060df465d7874354ffc48064236dc8588f1ca761d3de49026f914138032e87c5fc435ca2ab7dc3c026dc47fe2b6632f2b7a31a4cbda68ca07d4074ba98b4ea261bb9ddc67a57e93be7dc5bf227a493ff14553163b5443dbde3d2e14eb47", 0xf9}, {&(0x7f0000000680)="9cdd85071d097ee733c625", 0xb}], 0x5, 0x0, 0x8) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz0\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in, 0x32a0, 0x3, 0x0, 0x7, 0x1ea1}, &(0x7f0000000280)=0x98) 08:53:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) readv(r2, &(0x7f0000000140)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) dup2(r0, r2) 08:53:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:49 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 08:53:49 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 08:53:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) readv(r2, &(0x7f0000000140)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) dup2(r0, r2) 08:53:49 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 08:53:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e22, 0x0, 'lblc\x00'}, 0x2c) [ 131.562915] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 08:53:49 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 08:53:49 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 131.637226] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 08:53:50 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 08:53:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e22, 0x0, 'lblc\x00'}, 0x2c) [ 131.867945] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 08:53:50 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000300), 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000440)="950d3da74c5f4e8d1212064c31bdc7bb33bdeb2ffa5e2487815072c541b6111712b97e3f3a984809c61e1ca2383fc90ad8ca58656aaf8eea43b38e031c8ea29013e0aa14782f059540cc3894538b99b221d25174db68a25c4287de393bd05c11ced32b2f43bd26ab8e5d1c11d99d79432e2d74fa73d9ad67851d7157a04425fc992a3f94b41b73199f070ebd5b4f2944383be7f96e2fbfae6aa917570829457e8e017c06e3cf3f0ea6d4b98931c405d51b132453e1bece7f1f07e71c1592894f4bd081c25f0df8dc1887058fb95eafb7a079449cb28733b8a03f185f6640948574f473006778c2555ffeabc86f74a3", 0xef}, {&(0x7f0000000340)="dd5f91e18e82586b194e466ee7dd2bf96e52fb2e91d8714ab0ca8dfc385c670c97cb1549b3f195145a00fcce0f9f0080a214cca4e8eea37c465a96dfbe8f5a3ca3c726a0775073565c8f82d12012b7ec15512d02a5d3a2bc57da804bbf179520d0923e709710be7721ade2823ee6531a9b0c30afe0a761b9c9d289e0c73f97202c0c7101cab91b00e281e24b2f2a85700c493470ce9f9965141b89", 0x9b}, {&(0x7f0000000640)}, {&(0x7f0000000780)="c25a1252276930aa2bfa5861a86dfd78e1bc363cd09d77beb95f889b900bacc415094eca624c52f5545299962fc089707c65df06f121444e4f9752425d1fdcc3e805be3f45e94c4900517c0780abbefc6a025fa913f4765af0eecec84b2e9e13e755d27dac836067686199c46231e089a20408181061a97059499da072e525c4a43b56a79a2785345154797ce620b0d2f15d45a3554ffd1f61b1478060df465d7874354ffc48064236dc8588f1ca761d3de49026f914138032e87c5fc435ca2ab7dc3c026dc47fe2b6632f2b7a31a4cbda68ca07d4074ba98b4ea261bb9ddc67a57e93be7dc5bf227a493ff14553163b5443dbde3d2e14eb47", 0xf9}, {&(0x7f0000000680)="9cdd85071d097ee733c625", 0xb}], 0x5, 0x0, 0x8) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz0\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in, 0x32a0, 0x3, 0x0, 0x7, 0x1ea1}, &(0x7f0000000280)=0x98) 08:53:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:50 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e22, 0x0, 'lblc\x00'}, 0x2c) 08:53:50 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 132.075542] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 08:53:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e22, 0x0, 'lblc\x00'}, 0x2c) 08:53:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x9, [@typedef, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @typedef, @array, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:53:50 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) [ 132.327189] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 08:53:50 executing program 1: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:50 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:51 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000300), 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000440)="950d3da74c5f4e8d1212064c31bdc7bb33bdeb2ffa5e2487815072c541b6111712b97e3f3a984809c61e1ca2383fc90ad8ca58656aaf8eea43b38e031c8ea29013e0aa14782f059540cc3894538b99b221d25174db68a25c4287de393bd05c11ced32b2f43bd26ab8e5d1c11d99d79432e2d74fa73d9ad67851d7157a04425fc992a3f94b41b73199f070ebd5b4f2944383be7f96e2fbfae6aa917570829457e8e017c06e3cf3f0ea6d4b98931c405d51b132453e1bece7f1f07e71c1592894f4bd081c25f0df8dc1887058fb95eafb7a079449cb28733b8a03f185f6640948574f473006778c2555ffeabc86f74a3", 0xef}, {&(0x7f0000000340)="dd5f91e18e82586b194e466ee7dd2bf96e52fb2e91d8714ab0ca8dfc385c670c97cb1549b3f195145a00fcce0f9f0080a214cca4e8eea37c465a96dfbe8f5a3ca3c726a0775073565c8f82d12012b7ec15512d02a5d3a2bc57da804bbf179520d0923e709710be7721ade2823ee6531a9b0c30afe0a761b9c9d289e0c73f97202c0c7101cab91b00e281e24b2f2a85700c493470ce9f9965141b89", 0x9b}, {&(0x7f0000000640)}, {&(0x7f0000000780)="c25a1252276930aa2bfa5861a86dfd78e1bc363cd09d77beb95f889b900bacc415094eca624c52f5545299962fc089707c65df06f121444e4f9752425d1fdcc3e805be3f45e94c4900517c0780abbefc6a025fa913f4765af0eecec84b2e9e13e755d27dac836067686199c46231e089a20408181061a97059499da072e525c4a43b56a79a2785345154797ce620b0d2f15d45a3554ffd1f61b1478060df465d7874354ffc48064236dc8588f1ca761d3de49026f914138032e87c5fc435ca2ab7dc3c026dc47fe2b6632f2b7a31a4cbda68ca07d4074ba98b4ea261bb9ddc67a57e93be7dc5bf227a493ff14553163b5443dbde3d2e14eb47", 0xf9}, {&(0x7f0000000680)="9cdd85071d097ee733c625", 0xb}], 0x5, 0x0, 0x8) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz0\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in, 0x32a0, 0x3, 0x0, 0x7, 0x1ea1}, &(0x7f0000000280)=0x98) 08:53:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:51 executing program 1: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:51 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:51 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:51 executing program 1: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x9, [@typedef, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @typedef, @array, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:53:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0\x00'}) 08:53:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 08:53:53 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000480), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@deltclass={0x30, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:53:53 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000300), 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000440)="950d3da74c5f4e8d1212064c31bdc7bb33bdeb2ffa5e2487815072c541b6111712b97e3f3a984809c61e1ca2383fc90ad8ca58656aaf8eea43b38e031c8ea29013e0aa14782f059540cc3894538b99b221d25174db68a25c4287de393bd05c11ced32b2f43bd26ab8e5d1c11d99d79432e2d74fa73d9ad67851d7157a04425fc992a3f94b41b73199f070ebd5b4f2944383be7f96e2fbfae6aa917570829457e8e017c06e3cf3f0ea6d4b98931c405d51b132453e1bece7f1f07e71c1592894f4bd081c25f0df8dc1887058fb95eafb7a079449cb28733b8a03f185f6640948574f473006778c2555ffeabc86f74a3", 0xef}, {&(0x7f0000000340)="dd5f91e18e82586b194e466ee7dd2bf96e52fb2e91d8714ab0ca8dfc385c670c97cb1549b3f195145a00fcce0f9f0080a214cca4e8eea37c465a96dfbe8f5a3ca3c726a0775073565c8f82d12012b7ec15512d02a5d3a2bc57da804bbf179520d0923e709710be7721ade2823ee6531a9b0c30afe0a761b9c9d289e0c73f97202c0c7101cab91b00e281e24b2f2a85700c493470ce9f9965141b89", 0x9b}, {&(0x7f0000000640)}, {&(0x7f0000000780)="c25a1252276930aa2bfa5861a86dfd78e1bc363cd09d77beb95f889b900bacc415094eca624c52f5545299962fc089707c65df06f121444e4f9752425d1fdcc3e805be3f45e94c4900517c0780abbefc6a025fa913f4765af0eecec84b2e9e13e755d27dac836067686199c46231e089a20408181061a97059499da072e525c4a43b56a79a2785345154797ce620b0d2f15d45a3554ffd1f61b1478060df465d7874354ffc48064236dc8588f1ca761d3de49026f914138032e87c5fc435ca2ab7dc3c026dc47fe2b6632f2b7a31a4cbda68ca07d4074ba98b4ea261bb9ddc67a57e93be7dc5bf227a493ff14553163b5443dbde3d2e14eb47", 0xf9}, {&(0x7f0000000680)="9cdd85071d097ee733c625", 0xb}], 0x5, 0x0, 0x8) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz0\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in, 0x32a0, 0x3, 0x0, 0x7, 0x1ea1}, &(0x7f0000000280)=0x98) 08:53:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000480), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@deltclass={0x30, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:53:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 08:53:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000480), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@deltclass={0x30, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:53:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 08:53:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000480), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@deltclass={0x30, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:53:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000180)={[{@data_err_ignore='data_err=ignore'}]}) [ 135.828706] EXT4-fs (loop1): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue 08:53:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x9, [@typedef, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @typedef, @array, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:53:56 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 08:53:56 executing program 4: mlockall(0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) 08:53:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x127c, 0x753000) 08:53:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000180)={[{@data_err_ignore='data_err=ignore'}]}) 08:53:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) 08:53:56 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xa8, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/73, 0x49}, @flat=@weak_handle}, &(0x7f0000000140)={0x0, 0x80, 0x40}}}, @dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/42, 0x2a}, @fda}, &(0x7f0000000200)={0x0, 0x20, 0x48}}}, @register_looper], 0x2, 0x3, 0x0}) 08:53:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x127c, 0x753000) 08:53:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) [ 138.360376] EXT4-fs (loop1): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue 08:53:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x127c, 0x753000) 08:53:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) 08:53:56 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xa8, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/73, 0x49}, @flat=@weak_handle}, &(0x7f0000000140)={0x0, 0x80, 0x40}}}, @dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/42, 0x2a}, @fda}, &(0x7f0000000200)={0x0, 0x20, 0x48}}}, @register_looper], 0x2, 0x3, 0x0}) [ 138.426954] binder: 8897:8899 ioctl c0306201 20000380 returned -14 [ 138.490017] binder: 8910:8911 ioctl c0306201 20000380 returned -14 08:53:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x9, [@typedef, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @typedef, @array, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:53:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000180)={[{@data_err_ignore='data_err=ignore'}]}) 08:53:59 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xa8, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/73, 0x49}, @flat=@weak_handle}, &(0x7f0000000140)={0x0, 0x80, 0x40}}}, @dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/42, 0x2a}, @fda}, &(0x7f0000000200)={0x0, 0x20, 0x48}}}, @register_looper], 0x2, 0x3, 0x0}) 08:53:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x127c, 0x753000) 08:53:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) 08:53:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 08:53:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 08:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0xc, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:53:59 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xa8, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/73, 0x49}, @flat=@weak_handle}, &(0x7f0000000140)={0x0, 0x80, 0x40}}}, @dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/42, 0x2a}, @fda}, &(0x7f0000000200)={0x0, 0x20, 0x48}}}, @register_looper], 0x2, 0x3, 0x0}) [ 141.346202] binder: 8927:8929 ioctl c0306201 20000380 returned -14 08:53:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='utf8=0,iocharset=cp437,nonumtail']) [ 141.391228] EXT4-fs (loop1): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue 08:53:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000180)={[{@data_err_ignore='data_err=ignore'}]}) 08:53:59 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) creat(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 141.432908] binder: 8947:8950 ioctl c0306201 20000380 returned -14 [ 141.453365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.517153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.540270] FAT-fs (loop2): bogus number of reserved sectors [ 141.546211] FAT-fs (loop2): Can't find a valid FAT filesystem [ 141.565003] EXT4-fs (loop1): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue 08:54:02 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) creat(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:54:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 08:54:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0xc, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:54:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='utf8=0,iocharset=cp437,nonumtail']) 08:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xc0}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 08:54:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 144.409407] FAT-fs (loop2): bogus number of reserved sectors [ 144.417710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.423203] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='utf8=0,iocharset=cp437,nonumtail']) 08:54:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) 08:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xc0}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 08:54:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) 08:54:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0xc, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 144.620815] FAT-fs (loop2): bogus number of reserved sectors [ 144.628921] FAT-fs (loop2): Can't find a valid FAT filesystem [ 144.677138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:54:03 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) creat(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xc0}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 08:54:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) 08:54:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='utf8=0,iocharset=cp437,nonumtail']) 08:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0xc, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:54:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) 08:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xc0}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 145.248975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:54:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x3a}]}) [ 145.336695] FAT-fs (loop2): bogus number of reserved sectors [ 145.347080] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:03 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000100)) 08:54:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) msgrcv(0x0, 0x0, 0x54, 0x0, 0x0) 08:54:03 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000100)) 08:54:04 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) creat(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:54:04 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) 08:54:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x3a}]}) 08:54:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:04 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000100)) 08:54:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:04 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000100)) 08:54:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x3a}]}) 08:54:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x3a}]}) 08:54:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) 08:54:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r0, @in={{0x2, 0x4e22, @remote}}}, 0x84) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0096150ad1039d080dc2ae4e2367811283ec9770ffd00b6aff896aa91f1780ff6be690f3ec654b4557e8fadd0000c3b3ea694516e7da854bf24b54fe87cba8fba97bfae91a5b485f14675a843abd30f253a7e6d7d25aeb9b7043c5fe7892384dbf9474d4f6e5b95ed3b2"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x32e2, 0x0, 0x6, 0x1, 0x0, 0xbd, 0x0, 0x3, 0xe6, 0xff, 0x8, 0x9, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x17, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x200, 0x0, 0xff, 0x8, 0x3, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x9, 0x5a, 0x8}], 0x9}) 08:54:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:54:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x7, 0x7fffffff, 0x1, @loopback, @local, 0x700, 0x478, 0x8, 0x5}}) sendmsg$sock(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 08:54:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0x4e5}, {0x0}], 0x2, &(0x7f0000001300)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001380)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000013c0)="87", 0x1}], 0x1}}, {{&(0x7f0000001ac0)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x4, 0x0) 08:54:06 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) 08:54:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:06 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0xfffffffffffffffd) 08:54:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x7, 0x7fffffff, 0x1, @loopback, @local, 0x700, 0x478, 0x8, 0x5}}) sendmsg$sock(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 08:54:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x7, 0x7fffffff, 0x1, @loopback, @local, 0x700, 0x478, 0x8, 0x5}}) sendmsg$sock(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 08:54:06 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {&(0x7f0000000880)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:54:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)="6502c3449a2d521d598b449641d37ee00eb34ae4329e050f1fc487fd0fb00c208c5d4315090b35ae2446cc9c5ab98f0ded2f854a1f2f2a06677edf9437db287ec7ee3fd6bc20bd0ecd1f26eef0ceefbf80c078663c15a4bc71c2f45a72f4f194fb816aa40988dd6ad9d78c7b699d2d98ce4f33d4c05103238bd0553a559d68f46e574d1571080363e62d4072489f0bfdd6e241fb5f5461ea6a53fe8c905f604f8b71307febeb8e4376e93ed34d0b0a851b6335be5eaa623193a71a8f70d6b20180916a2386da4d830e7a13a6b2e5b35d98f68ec165957f2205c761ed79ef17305519299385dffe7e7c1f97f6836206657280d9ffdf28454a8214e2bef2e75c72a2dc969b05ea8c9fed653446f7b50d77ff49f56e6df4296df39a2bae5da9b468b798011122865d5d7c00c9b488666601310d66243c4893ec83ffb83ef18746eacb49f187675b140b580069af954199a8a802f4ff099018fdcfb5a7834bcb6521661eda90716d555479a9bccf8a84582d6cb6e3b71a9074a7e7bc86be08651209469a9cfc6a50856cec2b7048414c582d0f1ffe2fc20e21735b12fa5e873fba972a7c148dc33302daab09e0c4520b51c74633276a43ecfe25a1679948c36dc9f227d6526726eecf5d050d96b7cfd33f07689dd053d668c6ea88b40cd044768d388e08f5848592e37b6811e52f957afc4d978e680e7988df2be02de64f2ed99e62647c0b2f9982026020c9a115caa5acb2d8504bdd18b03e43648b790fe1a2e286e3f372c24f4ff5660a7d4410701ecc02a960eca56bfccf8897ad644f3af0d3a7a84db94e8a9b6553e41e5a49fe216f3b657a6afe3530c65e7a122c2806594affab6c468f2c5bae7288144be857c9ab73d5b1030c2e767d751800a6cc7f96a5e58aafcbecc34f3e98edb459e17898720039cce5bb2c9557eceaccc0a72369cb1f1c4ef6ba4f801def928200eb2c76ff3a58a3e350a368f0749c9f6352b9439f4c49b1d730f32057d8fd2de203e5f00697425aab13b92a125b2d5a47eb5538c8ae5eb6b3425cdaccad18c82755705074641bcf0455d9e67d4dcf679d758ff6c988bfc80e54fa07cc55141f01335a395eb9c5993b6adafbb396073a5811eb7da72d444274d1b766334dbe77322bf494007b7c72b4d757ce72fb2e6c6abdff874e211cd2f47184697a4ba72ea4e8b240564627824d9876cfe6e868c6dc4d315b931218fb156fe9c2d0b3c3af5924dd13d14948a0dab48356c9a10cb3c2a9920b31630cd6c226938cd4fa75e1b52e33e697d6f2f1d40834573cc197a5f24a68be823e492b534d1740a0afec537c55e8bc117421114e004b687eeda439054bb692986559333354bef9bd691d596eeed711710c022c69f2c167c73f9584ebeb68f8fa4c32de5716643e97fe869da38938ad65d7ce5de576517d4d27c01326ae952ae79fe02f5dc888dbc02857af2bf081e0bd10bbe6335140f92d6dbdad67c5a1242b869018016159aa59b8a39df227e52b850fcb14964b3a7e51bb02cb4877a282cc8e8472f6396a3a49da0c139b0038fcd4e6b084e16dfa64955b798e7ed3c150a3bac333b1e61a792f06b109dba7f3de0d6b6363d82e1f2806343f3dbf3ac7c09ab53dba63290379bdd41e51c432c75e0edbc4f87c2d2263146ba7da31ef1e068d4024ab405ea39aaa20e0f2eff16cd8fae8b8b32a897ddd9e1bc2197c82af33bcbce068a07b5cf9da0601ef215d1562056d165c3f62cb3c6ed56ac425ee847df7fcbcce192c42", 0x4e5}, {0x0}], 0x2, &(0x7f0000001300)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001380)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000013c0)="87", 0x1}], 0x1}}, {{&(0x7f0000001ac0)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x4, 0x0) 08:54:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x7, 0x7fffffff, 0x1, @loopback, @local, 0x700, 0x478, 0x8, 0x5}}) sendmsg$sock(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 08:54:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)="6502c3449a2d521d598b449641d37ee00eb34ae4329e050f1fc487fd0fb00c208c5d4315090b35ae2446cc9c5ab98f0ded2f854a1f2f2a06677edf9437db287ec7ee3fd6bc20bd0ecd1f26eef0ceefbf80c078663c15a4bc71c2f45a72f4f194fb816aa40988dd6ad9d78c7b699d2d98ce4f33d4c05103238bd0553a559d68f46e574d1571080363e62d4072489f0bfdd6e241fb5f5461ea6a53fe8c905f604f8b71307febeb8e4376e93ed34d0b0a851b6335be5eaa623193a71a8f70d6b20180916a2386da4d830e7a13a6b2e5b35d98f68ec165957f2205c761ed79ef17305519299385dffe7e7c1f97f6836206657280d9ffdf28454a8214e2bef2e75c72a2dc969b05ea8c9fed653446f7b50d77ff49f56e6df4296df39a2bae5da9b468b798011122865d5d7c00c9b488666601310d66243c4893ec83ffb83ef18746eacb49f187675b140b580069af954199a8a802f4ff099018fdcfb5a7834bcb6521661eda90716d555479a9bccf8a84582d6cb6e3b71a9074a7e7bc86be08651209469a9cfc6a50856cec2b7048414c582d0f1ffe2fc20e21735b12fa5e873fba972a7c148dc33302daab09e0c4520b51c74633276a43ecfe25a1679948c36dc9f227d6526726eecf5d050d96b7cfd33f07689dd053d668c6ea88b40cd044768d388e08f5848592e37b6811e52f957afc4d978e680e7988df2be02de64f2ed99e62647c0b2f9982026020c9a115caa5acb2d8504bdd18b03e43648b790fe1a2e286e3f372c24f4ff5660a7d4410701ecc02a960eca56bfccf8897ad644f3af0d3a7a84db94e8a9b6553e41e5a49fe216f3b657a6afe3530c65e7a122c2806594affab6c468f2c5bae7288144be857c9ab73d5b1030c2e767d751800a6cc7f96a5e58aafcbecc34f3e98edb459e17898720039cce5bb2c9557eceaccc0a72369cb1f1c4ef6ba4f801def928200eb2c76ff3a58a3e350a368f0749c9f6352b9439f4c49b1d730f32057d8fd2de203e5f00697425aab13b92a125b2d5a47eb5538c8ae5eb6b3425cdaccad18c82755705074641bcf0455d9e67d4dcf679d758ff6c988bfc80e54fa07cc55141f01335a395eb9c5993b6adafbb396073a5811eb7da72d444274d1b766334dbe77322bf494007b7c72b4d757ce72fb2e6c6abdff874e211cd2f47184697a4ba72ea4e8b240564627824d9876cfe6e868c6dc4d315b931218fb156fe9c2d0b3c3af5924dd13d14948a0dab48356c9a10cb3c2a9920b31630cd6c226938cd4fa75e1b52e33e697d6f2f1d40834573cc197a5f24a68be823e492b534d1740a0afec537c55e8bc117421114e004b687eeda439054bb692986559333354bef9bd691d596eeed711710c022c69f2c167c73f9584ebeb68f8fa4c32de5716643e97fe869da38938ad65d7ce5de576517d4d27c01326ae952ae79fe02f5dc888dbc02857af2bf081e0bd10bbe6335140f92d6dbdad67c5a1242b869018016159aa59b8a39df227e52b850fcb14964b3a7e51bb02cb4877a282cc8e8472f6396a3a49da0c139b0038fcd4e6b084e16dfa64955b798e7ed3c150a3bac333b1e61a792f06b109dba7f3de0d6b6363d82e1f2806343f3dbf3ac7c09ab53dba63290379bdd41e51c432c75e0edbc4f87c2d2263146ba7da31ef1e068d4024ab405ea39aaa20e0f2eff16cd8fae8b8b32a897ddd9e1bc2197c82af33bcbce068a07b5cf9da0601ef215d1562056d165c3f62cb3c6ed56ac425ee847df7fcbcce192c42", 0x4e5}, {0x0}], 0x2, &(0x7f0000001300)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001380)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000013c0)="87", 0x1}], 0x1}}, {{&(0x7f0000001ac0)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x4, 0x0) 08:54:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(0xffffffffffffffff, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) 08:54:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x6c, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:54:06 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) 08:54:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0x4e5}, {0x0}], 0x2, &(0x7f0000001300)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001380)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000013c0)="87", 0x1}], 0x1}}, {{&(0x7f0000001ac0)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x4, 0x0) 08:54:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f80100200040000000000000000000800029e21b3bf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010000ee870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020000ee870325132510000e870325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020000ee870325132510000e870325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20000ee870325132510000e8703251070064000000", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010000ee870325132510000e87032510300000000002e2e20202020202020202010000ee870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000ee870325132510000e870325104001a040000", 0x80, 0x11400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x31400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51400}], 0x0, &(0x7f0000010d00)) 08:54:06 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {&(0x7f0000000880)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:54:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x6c, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:54:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000002c0)) 08:54:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x6c, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:54:07 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {&(0x7f0000000880)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:54:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x6c, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:54:07 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100005c70be13e10000001e000000000000000020ec07020001005265497345723346730000000100000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012100)="0000000000000000000000000a0000000000000000020000000100005c70be13e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012200)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x416000}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x417fa0}], 0x0, &(0x7f0000012400)) 08:54:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000002c0)) [ 148.933161] REISERFS warning (device loop0): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop0, block 16, size 4096) [ 148.966850] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 08:54:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000180)={0x2000201d}) epoll_wait(r3, &(0x7f0000000280)=[{}], 0x1, 0x0) 08:54:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000002c0)) 08:54:07 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {&(0x7f0000000880)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:54:07 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100005c70be13e10000001e000000000000000020ec07020001005265497345723346730000000100000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012100)="0000000000000000000000000a0000000000000000020000000100005c70be13e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012200)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x416000}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x417fa0}], 0x0, &(0x7f0000012400)) 08:54:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000002c0)) 08:54:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000180)={0x2000201d}) epoll_wait(r3, &(0x7f0000000280)=[{}], 0x1, 0x0) [ 149.575986] audit: type=1400 audit(1602579247.813:10): avc: denied { block_suspend } for pid=9343 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 08:54:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000180)={0x2000201d}) epoll_wait(r3, &(0x7f0000000280)=[{}], 0x1, 0x0) 08:54:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 149.636934] REISERFS warning (device loop0): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop0, block 16, size 4096) 08:54:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000180)={0x2000201d}) epoll_wait(r3, &(0x7f0000000280)=[{}], 0x1, 0x0) 08:54:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 149.713226] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 08:54:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100005c70be13e10000001e000000000000000020ec07020001005265497345723346730000000100000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012100)="0000000000000000000000000a0000000000000000020000000100005c70be13e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012200)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x416000}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x417fa0}], 0x0, &(0x7f0000012400)) 08:54:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 150.005402] REISERFS warning (device loop0): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop0, block 16, size 4096) 08:54:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 150.066840] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 08:54:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100005c70be13e10000001e000000000000000020ec07020001005265497345723346730000000100000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012100)="0000000000000000000000000a0000000000000000020000000100005c70be13e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012200)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x416000}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x417fa0}], 0x0, &(0x7f0000012400)) 08:54:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 150.334534] REISERFS warning (device loop0): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop0, block 16, size 4096) 08:54:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@typedef, @array, @var, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:54:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 150.409703] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 08:54:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:08 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) 08:54:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:54:09 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) 08:54:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) 08:54:09 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) 08:54:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) 08:54:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@typedef, @array, @var, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:54:11 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) 08:54:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) 08:54:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x81}}) 08:54:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) 08:54:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x81}}) 08:54:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x81}}) 08:54:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x81}}) 08:54:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@typedef, @array, @var, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:54:14 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1) 08:54:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:14 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1) 08:54:14 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1) 08:54:14 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1) 08:54:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @private0, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@local]}], "a60a18c794009177e57c8c93ed2f1c2e"}}}}}}}, 0x0) 08:54:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @private0, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@local]}], "a60a18c794009177e57c8c93ed2f1c2e"}}}}}}}, 0x0) 08:54:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @private0, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@local]}], "a60a18c794009177e57c8c93ed2f1c2e"}}}}}}}, 0x0) 08:54:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@typedef, @array, @var, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:54:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @private0, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@local]}], "a60a18c794009177e57c8c93ed2f1c2e"}}}}}}}, 0x0) 08:54:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 08:54:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:54:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000056a0a00fe000000408500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b3fb6bd3ce8fa62c79410ab162aa2264ab67e55aa8ff822ca9430400000000000000edfe0969a9ddc125b686a1e83c8790c893d713b3295dadd72f204754d1d4a93f24215dee354e93cfc3f50ff2bf8463cdefdcf021c84c59a9d4c142f439d3040cfee621589fb3a2f1407c7cbed48e7026f8d52d4bca2608c79aa4a73732028f88ce07ed1075da4a2ef44ed88b88873f0b1de84530e4417dfb6d15936ec0a27cb554def9e27386ce6b7851ffa26237ea6730880f06371beb3b290b7d8629a6f0373fefa0acb60888fc14ad2b83ca03ac2aee792482ced58af4140cc4ce3efef26e00c5b2200a91cb80c6065a697d6fc8aa8b65aee0783b04cff0218ce82c9687c69cd520b4474da89c474c23727555fc5e5f8ad0f2f7a261140440fce1f12cc6df312accd0b46f68c2431b97906f579594d2349834fa147bd5923bbd4e606708034931a8f1a89bdf77093a748c427aab8e21e1a33d3fe093547532fce6549dd648ad233e1eb93dfce6e08ccb8797e705a7b3ea178007c1c32e871ac81f287c285fbd033390b16d1d41ee433e3a54ea9ee82cf14f3a4cc50000000000000004000000c1c07497ad8394e1a3b2fa391040c5b9661775e865f6ff037d32e703231faf6d6dc8ffe78d2c4bff58eafc983fd4156492cffb00d7179caee0bfd5ed073620d6f7b4ecd08d99ff71f01c8fe344f848ab22c8df77db9d0a67ae6351b3deca7e64ab87ab71a3dad0063d417bdc6db2f6a46eb48900573466de6e27fadcf9541fed4e6915fef31046b6aff9c71603b7277f732b39e4943a3fe6cba99af143c7796ad4986490f8045353a07b78168e2b19cb90a586d80247e99ae82fb25d076e5ab480ed39e32ac37ed83df4875414a8ddc9369be3c0f662e6a6c576439cacf2383b04602ce5ee606d33abc59685c3975d0509a8a8286700000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 159.611898] *** Guest State *** [ 159.637024] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 159.675280] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 159.713526] CR3 = 0x00000000fffbc000 [ 159.724856] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 159.733994] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 159.756970] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 08:54:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) [ 159.781557] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 159.802338] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.835932] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 159.869995] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 08:54:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) [ 159.898823] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.925543] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 08:54:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) [ 159.966281] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 159.993059] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 160.024730] IDTR: limit=0x0000ffff, base=0x0000000000000000 08:54:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) [ 160.073834] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 160.111998] EFER = 0x0000000000000000 PAT = 0x0007040600070406 08:54:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) [ 160.147689] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 160.174637] Interruptibility = 00000000 ActivityState = 00000000 [ 160.218508] *** Host State *** [ 160.230066] RIP = 0xffffffff8116622e RSP = 0xffff888051bf79c8 [ 160.250335] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 160.273051] FSBase=00007f01daf0c700 GSBase=ffff8880aea00000 TRBase=fffffe0000003000 [ 160.293272] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 160.306190] CR0=0000000080050033 CR3=000000008c601000 CR4=00000000001426f0 [ 160.325477] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff866018c0 [ 160.340711] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 160.383531] *** Control State *** [ 160.407495] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 160.461195] EntryControls=0000d1ff ExitControls=002fefff [ 160.514789] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 160.556127] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 160.590082] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 160.635286] reason=80000021 qualification=0000000000000000 [ 160.668722] IDTVectoring: info=00000000 errcode=00000000 [ 160.700391] TSC Offset = 0xffffffa800438ce6 [ 160.720109] EPT pointer = 0x000000008c5d201e [ 160.745693] Virtual processor ID = 0x0002 08:54:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:20 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a6214"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:54:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 08:54:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:20 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014d1c48f00000000000000000006000000000000000000000000000000000000000073797a3100000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000001000000f9dfff4100000001"], 0x119) pwritev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000006c0)='8', 0x1}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) [ 162.560874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 162.596697] ptrace attach of "/root/syz-executor.3"[9679] was attempted by "/root/syz-executor.3"[9684] 08:54:20 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a6214"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 162.615396] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 08:54:20 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014d1c48f00000000000000000006000000000000000000000000000000000000000073797a3100000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000001000000f9dfff4100000001"], 0x119) pwritev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000006c0)='8', 0x1}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) [ 162.782771] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 162.807085] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 08:54:21 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014d1c48f00000000000000000006000000000000000000000000000000000000000073797a3100000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000001000000f9dfff4100000001"], 0x119) pwritev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000006c0)='8', 0x1}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) 08:54:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xa0042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1, 0x4302f1f1, 0x0) 08:54:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xa0042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1, 0x4302f1f1, 0x0) [ 162.994020] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 163.035660] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 08:54:21 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014d1c48f00000000000000000006000000000000000000000000000000000000000073797a3100000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000001000000f9dfff4100000001"], 0x119) pwritev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000006c0)='8', 0x1}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) [ 163.221167] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 163.248028] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 08:54:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xa0042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1, 0x4302f1f1, 0x0) 08:54:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xa0042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='+', 0x1}], 0x1, 0x4302f1f1, 0x0) 08:54:23 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a6214"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:54:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 08:54:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) 08:54:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 08:54:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 08:54:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 08:54:24 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:24 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:24 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a6214"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:54:26 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:26 executing program 4: socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 08:54:26 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 08:54:26 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xffff7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 08:54:27 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 168.803556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.816095] ================================================================== [ 168.823575] BUG: KASAN: use-after-free in padata_parallel_worker+0x2b0/0x2e0 [ 168.830753] Write of size 8 at addr ffff8880926762d8 by task kworker/0:4/7632 [ 168.836942] BUG: unable to handle kernel [ 168.838005] [ 168.838011] paging request [ 168.842135] CPU: 0 PID: 7632 Comm: kworker/0:4 Not tainted 4.14.198-syzkaller #0 [ 168.843738] at ffffffffffffffc8 [ 168.846554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.854070] IP: pcrypt_aead_enc+0x74/0xf0 [ 168.857415] Workqueue: pencrypt padata_parallel_worker [ 168.866740] PGD 7c6d067 [ 168.876110] P4D 7c6d067 [ 168.878762] Call Trace: [ 168.878763] PUD 7c6f067 PMD 0 [ 168.881415] dump_stack+0x1b2/0x283 [ 168.887154] print_address_description.cold+0x54/0x1d3 [ 168.890745] Oops: 0000 [#1] PREEMPT SMP KASAN [ 168.896011] kasan_report_error.cold+0x8a/0x194 [ 168.900471] Modules linked in: [ 168.905114] ? padata_parallel_worker+0x2b0/0x2e0 [ 168.905122] CPU: 1 PID: 18 Comm: kworker/1:0 Not tainted 4.14.198-syzkaller #0 [ 168.908284] __asan_report_store8_noabort+0x68/0x70 [ 168.913095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.920425] ? padata_parallel_worker+0x2b0/0x2e0 [ 168.925410] Workqueue: pencrypt padata_parallel_worker [ 168.934746] padata_parallel_worker+0x2b0/0x2e0 [ 168.944807] ? lock_acquire+0x170/0x3f0 [ 168.949443] task: ffff8880a99104c0 task.stack: ffff8880a9918000 [ 168.953391] ? invoke_padata_reorder+0x40/0x40 [ 168.959421] RIP: 0010:pcrypt_aead_enc+0x74/0xf0 [ 168.963972] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 168.968618] RSP: 0018:ffff8880a991fcc0 EFLAGS: 00010246 [ 168.974038] process_one_work+0x793/0x14a0 [ 168.974048] ? work_busy+0x320/0x320 [ 168.979393] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 168.983602] ? worker_thread+0x158/0xff0 [ 168.987294] RDX: 1ffffffffffffff9 RSI: 0000000000000003 RDI: ffff8880580a5a10 [ 168.994545] ? _raw_spin_unlock_irq+0x24/0x80 [ 168.998577] RBP: ffff8880580a59d0 R08: ffffffff8a0a6140 R09: 0000000000000002 [ 169.005834] worker_thread+0x5cc/0xff0 [ 169.010296] R10: 0000000000000000 R11: ffff8880a99104c0 R12: ffff8880580a5a10 [ 169.017542] ? rescuer_thread+0xc80/0xc80 [ 169.021395] R13: ffff8880a991fd10 R14: ffff8880a991fd10 R15: 1ffff11015323f9e [ 169.028645] kthread+0x30d/0x420 [ 169.032772] FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 169.040016] ? kthread_create_on_node+0xd0/0xd0 [ 169.043351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.051549] ret_from_fork+0x24/0x30 [ 169.056192] CR2: ffffffffffffffc8 CR3: 00000000a0be7000 CR4: 00000000001406e0 [ 169.062046] [ 169.065740] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.072982] Allocated by task 9830: [ 169.074585] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.081831] kasan_kmalloc+0xeb/0x160 [ 169.085422] Call Trace: [ 169.092669] __kmalloc+0x15a/0x400 [ 169.096441] ? __list_del_entry_valid+0xea/0xef [ 169.098999] tls_push_record+0xfa/0x1270 [ 169.102509] padata_parallel_worker+0x202/0x2e0 [ 169.107150] tls_sw_sendmsg+0xbb0/0xfd0 [ 169.111179] ? invoke_padata_reorder+0x40/0x40 [ 169.115828] inet_sendmsg+0x11a/0x4e0 [ 169.119790] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 169.124344] sock_sendmsg+0xb5/0x100 [ 169.128114] process_one_work+0x793/0x14a0 [ 169.133642] SyS_sendto+0x1c7/0x2c0 [ 169.137329] ? work_busy+0x320/0x320 [ 169.141534] do_syscall_64+0x1d5/0x640 [ 169.145140] ? worker_thread+0x158/0xff0 [ 169.148917] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.152787] ? _raw_spin_unlock_irq+0x24/0x80 [ 169.156812] [ 169.161976] worker_thread+0x5cc/0xff0 [ 169.166438] Freed by task 9830: [ 169.168044] ? rescuer_thread+0xc80/0xc80 [ 169.171899] kasan_slab_free+0xc3/0x1a0 [ 169.175157] kthread+0x30d/0x420 [ 169.179275] kfree+0xc9/0x250 [ 169.183228] ? kthread_create_on_node+0xd0/0xd0 [ 169.186579] tls_push_record+0xc3b/0x1270 [ 169.189655] ret_from_fork+0x24/0x30 [ 169.194295] tls_sw_sendmsg+0xbb0/0xfd0 [ 169.198410] Code: [ 169.202105] inet_sendmsg+0x11a/0x4e0 [ 169.206047] c1 [ 169.208170] sock_sendmsg+0xb5/0x100 [ 169.211948] ea [ 169.213813] SyS_sendto+0x1c7/0x2c0 [ 169.217493] 03 [ 169.219370] do_syscall_64+0x1d5/0x640 [ 169.222963] 80 [ 169.224830] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.228700] 3c [ 169.230576] [ 169.235732] 02 [ 169.237598] The buggy address belongs to the object at ffff888092676280 [ 169.237598] which belongs to the cache kmalloc-256 of size 256 [ 169.239195] 00 [ 169.241062] The buggy address is located 88 bytes inside of [ 169.241062] 256-byte region [ffff888092676280, ffff888092676380) [ 169.253683] 75 [ 169.255543] The buggy address belongs to the page: [ 169.267298] 7f [ 169.269161] page:ffffea0002499d80 count:1 mapcount:0 mapping:ffff888092676000 index:0x0 [ 169.274067] 48 [ 169.284055] b8 [ 169.285941] flags: 0xfffe0000000100(slab) [ 169.285945] 00 [ 169.287810] raw: 00fffe0000000100 ffff888092676000 0000000000000000 000000010000000c [ 169.291925] 00 [ 169.293799] raw: ffffea00024945e0 ffffea000242d9e0 ffff88812fe507c0 0000000000000000 [ 169.301647] 00 [ 169.303511] page dumped because: kasan: bad access detected [ 169.311357] 00 [ 169.313216] [ 169.318895] 00 [ 169.320753] Memory state around the buggy address: [ 169.322354] fc [ 169.324226] ffff888092676180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.329123] ff [ 169.330986] ffff888092676200: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 169.338314] df [ 169.340178] >ffff888092676280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.347518] 48 [ 169.349389] ^ [ 169.356728] 8b [ 169.358589] ffff888092676300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.364789] 5b [ 169.366650] ffff888092676380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 169.373977] 38 [ 169.375840] ================================================================== [ 169.383177] 48 [ 169.385116] Kernel panic - not syncing: panic_on_warn set ... [ 169.385116] [ 169.392368] 8d 7b c8 48 89 fa 48 c1 ea 03 80 3c 02 00 75 59 4c 89 e7 53 c8 48 8d 7d 20 48 ba 00 00 00 00 00 fc ff df 48 89 f9 48 [ 169.413852] RIP: pcrypt_aead_enc+0x74/0xf0 RSP: ffff8880a991fcc0 [ 169.419969] CR2: ffffffffffffffc8 [ 169.423408] ---[ end trace 415df26a9b53cbac ]--- [ 170.546674] Shutting down cpus with NMI [ 170.551930] Kernel Offset: disabled [ 170.555542] Rebooting in 86400 seconds..