age: enabled 2021/12/15 02:35:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/12/15 02:35:34 extra coverage: extra coverage is not supported by the kernel 2021/12/15 02:35:34 delay kcov mmap: mmap returned an invalid pointer 2021/12/15 02:35:34 setuid sandbox: enabled 2021/12/15 02:35:34 namespace sandbox: enabled 2021/12/15 02:35:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/15 02:35:34 fault injection: enabled 2021/12/15 02:35:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/15 02:35:34 net packet injection: enabled 2021/12/15 02:35:34 net device setup: enabled 2021/12/15 02:35:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/15 02:35:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/15 02:35:34 USB emulation: /dev/raw-gadget does not exist 2021/12/15 02:35:34 hci packet injection: enabled 2021/12/15 02:35:34 wifi device emulation: kernel 4.17 required (have 4.14.258-syzkaller) 2021/12/15 02:35:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/12/15 02:35:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/15 02:35:34 fetching corpus: 50, signal 45901/49669 (executing program) 2021/12/15 02:35:34 fetching corpus: 100, signal 68808/74245 (executing program) 2021/12/15 02:35:34 fetching corpus: 150, signal 86937/94000 (executing program) 2021/12/15 02:35:34 fetching corpus: 200, signal 99678/108333 (executing program) 2021/12/15 02:35:34 fetching corpus: 250, signal 113195/123330 (executing program) 2021/12/15 02:35:34 fetching corpus: 300, signal 121014/132680 (executing program) 2021/12/15 02:35:35 fetching corpus: 350, signal 133450/146533 (executing program) 2021/12/15 02:35:35 fetching corpus: 400, signal 142203/156743 (executing program) 2021/12/15 02:35:35 fetching corpus: 450, signal 151915/167801 (executing program) 2021/12/15 02:35:35 fetching corpus: 500, signal 158306/175568 (executing program) 2021/12/15 02:35:35 fetching corpus: 550, signal 165750/184352 (executing program) 2021/12/15 02:35:35 fetching corpus: 600, signal 170695/190684 (executing program) 2021/12/15 02:35:35 fetching corpus: 650, signal 176228/197545 (executing program) 2021/12/15 02:35:35 fetching corpus: 700, signal 180831/203475 (executing program) 2021/12/15 02:35:35 fetching corpus: 750, signal 187737/211574 (executing program) 2021/12/15 02:35:36 fetching corpus: 800, signal 193851/218919 (executing program) 2021/12/15 02:35:36 fetching corpus: 849, signal 198149/224477 (executing program) 2021/12/15 02:35:36 fetching corpus: 899, signal 203177/230642 (executing program) 2021/12/15 02:35:36 fetching corpus: 949, signal 207278/235984 (executing program) 2021/12/15 02:35:36 fetching corpus: 999, signal 211922/241789 (executing program) 2021/12/15 02:35:36 fetching corpus: 1049, signal 215822/246924 (executing program) 2021/12/15 02:35:36 fetching corpus: 1099, signal 221207/253355 (executing program) 2021/12/15 02:35:36 fetching corpus: 1149, signal 224850/258161 (executing program) 2021/12/15 02:35:36 fetching corpus: 1199, signal 228428/262882 (executing program) 2021/12/15 02:35:37 fetching corpus: 1249, signal 232040/267592 (executing program) 2021/12/15 02:35:37 fetching corpus: 1299, signal 235430/272076 (executing program) 2021/12/15 02:35:37 fetching corpus: 1349, signal 238936/276663 (executing program) 2021/12/15 02:35:37 fetching corpus: 1399, signal 242584/281368 (executing program) 2021/12/15 02:35:37 fetching corpus: 1449, signal 247283/287045 (executing program) 2021/12/15 02:35:37 fetching corpus: 1499, signal 251010/291782 (executing program) 2021/12/15 02:35:37 fetching corpus: 1549, signal 254886/296691 (executing program) 2021/12/15 02:35:37 fetching corpus: 1599, signal 257847/300690 (executing program) 2021/12/15 02:35:38 fetching corpus: 1649, signal 260715/304589 (executing program) 2021/12/15 02:35:38 fetching corpus: 1699, signal 264266/309099 (executing program) 2021/12/15 02:35:38 fetching corpus: 1749, signal 267920/313687 (executing program) 2021/12/15 02:35:38 fetching corpus: 1799, signal 270704/317436 (executing program) 2021/12/15 02:35:38 fetching corpus: 1848, signal 274585/322184 (executing program) 2021/12/15 02:35:38 fetching corpus: 1898, signal 277071/325626 (executing program) 2021/12/15 02:35:38 fetching corpus: 1947, signal 279579/329110 (executing program) 2021/12/15 02:35:39 fetching corpus: 1997, signal 281853/332347 (executing program) 2021/12/15 02:35:39 fetching corpus: 2047, signal 284227/335716 (executing program) 2021/12/15 02:35:39 fetching corpus: 2097, signal 287017/339415 (executing program) 2021/12/15 02:35:39 fetching corpus: 2146, signal 289839/343128 (executing program) 2021/12/15 02:35:39 fetching corpus: 2196, signal 292948/347019 (executing program) 2021/12/15 02:35:39 fetching corpus: 2246, signal 295683/350604 (executing program) 2021/12/15 02:35:39 fetching corpus: 2296, signal 298293/354110 (executing program) 2021/12/15 02:35:39 fetching corpus: 2345, signal 300571/357316 (executing program) 2021/12/15 02:35:40 fetching corpus: 2395, signal 302069/359795 (executing program) 2021/12/15 02:35:40 fetching corpus: 2445, signal 304897/363362 (executing program) 2021/12/15 02:35:40 fetching corpus: 2495, signal 307106/366445 (executing program) 2021/12/15 02:35:40 fetching corpus: 2545, signal 309460/369613 (executing program) 2021/12/15 02:35:40 fetching corpus: 2595, signal 311664/372633 (executing program) 2021/12/15 02:35:40 fetching corpus: 2644, signal 314102/375831 (executing program) 2021/12/15 02:35:40 fetching corpus: 2693, signal 316299/378848 (executing program) 2021/12/15 02:35:40 fetching corpus: 2742, signal 318544/381903 (executing program) 2021/12/15 02:35:41 fetching corpus: 2792, signal 320928/385083 (executing program) 2021/12/15 02:35:41 fetching corpus: 2842, signal 323056/388025 (executing program) 2021/12/15 02:35:41 fetching corpus: 2892, signal 325397/391036 (executing program) 2021/12/15 02:35:41 fetching corpus: 2942, signal 327293/393779 (executing program) 2021/12/15 02:35:41 fetching corpus: 2991, signal 329058/396358 (executing program) 2021/12/15 02:35:41 fetching corpus: 3041, signal 330892/399005 (executing program) 2021/12/15 02:35:41 fetching corpus: 3091, signal 333043/401867 (executing program) 2021/12/15 02:35:41 fetching corpus: 3141, signal 335544/405003 (executing program) 2021/12/15 02:35:41 fetching corpus: 3191, signal 336946/407278 (executing program) 2021/12/15 02:35:42 fetching corpus: 3241, signal 338540/409663 (executing program) 2021/12/15 02:35:42 fetching corpus: 3291, signal 340125/412053 (executing program) 2021/12/15 02:35:42 fetching corpus: 3341, signal 341475/414244 (executing program) 2021/12/15 02:35:42 fetching corpus: 3391, signal 343210/416764 (executing program) 2021/12/15 02:35:42 fetching corpus: 3441, signal 344682/419026 (executing program) 2021/12/15 02:35:42 fetching corpus: 3491, signal 346488/421582 (executing program) 2021/12/15 02:35:42 fetching corpus: 3541, signal 348552/424287 (executing program) 2021/12/15 02:35:42 fetching corpus: 3591, signal 350713/427072 (executing program) 2021/12/15 02:35:42 fetching corpus: 3641, signal 352781/429774 (executing program) 2021/12/15 02:35:43 fetching corpus: 3691, signal 354119/431854 (executing program) 2021/12/15 02:35:43 fetching corpus: 3741, signal 355576/434038 (executing program) 2021/12/15 02:35:43 fetching corpus: 3791, signal 357149/436312 (executing program) 2021/12/15 02:35:43 fetching corpus: 3841, signal 358832/438625 (executing program) 2021/12/15 02:35:43 fetching corpus: 3891, signal 360549/440998 (executing program) 2021/12/15 02:35:43 fetching corpus: 3941, signal 361820/443012 (executing program) 2021/12/15 02:35:43 fetching corpus: 3991, signal 363314/445214 (executing program) 2021/12/15 02:35:43 fetching corpus: 4040, signal 364734/447301 (executing program) 2021/12/15 02:35:44 fetching corpus: 4089, signal 366026/449278 (executing program) 2021/12/15 02:35:44 fetching corpus: 4139, signal 367765/451688 (executing program) 2021/12/15 02:35:44 fetching corpus: 4189, signal 371025/455241 (executing program) 2021/12/15 02:35:44 fetching corpus: 4239, signal 372512/457335 (executing program) 2021/12/15 02:35:44 fetching corpus: 4289, signal 373924/459396 (executing program) 2021/12/15 02:35:44 fetching corpus: 4339, signal 375462/461597 (executing program) 2021/12/15 02:35:44 fetching corpus: 4388, signal 377060/463787 (executing program) 2021/12/15 02:35:44 fetching corpus: 4438, signal 378551/465897 (executing program) 2021/12/15 02:35:44 fetching corpus: 4488, signal 379942/467948 (executing program) 2021/12/15 02:35:45 fetching corpus: 4537, signal 381245/469920 (executing program) 2021/12/15 02:35:45 fetching corpus: 4587, signal 383165/472326 (executing program) 2021/12/15 02:35:45 fetching corpus: 4637, signal 384578/474312 (executing program) 2021/12/15 02:35:45 fetching corpus: 4687, signal 385829/476200 (executing program) 2021/12/15 02:35:45 fetching corpus: 4736, signal 386685/477806 (executing program) 2021/12/15 02:35:45 fetching corpus: 4786, signal 388249/479853 (executing program) 2021/12/15 02:35:45 fetching corpus: 4836, signal 389345/481616 (executing program) 2021/12/15 02:35:45 fetching corpus: 4885, signal 390156/483111 (executing program) 2021/12/15 02:35:45 fetching corpus: 4935, signal 392044/485408 (executing program) 2021/12/15 02:35:46 fetching corpus: 4985, signal 392869/486923 (executing program) 2021/12/15 02:35:46 fetching corpus: 5035, signal 393836/488550 (executing program) 2021/12/15 02:35:46 fetching corpus: 5085, signal 394913/490237 (executing program) 2021/12/15 02:35:46 fetching corpus: 5135, signal 396083/492001 (executing program) 2021/12/15 02:35:46 fetching corpus: 5185, signal 397690/494070 (executing program) 2021/12/15 02:35:46 fetching corpus: 5235, signal 399234/496070 (executing program) 2021/12/15 02:35:46 fetching corpus: 5285, signal 400463/497854 (executing program) 2021/12/15 02:35:46 fetching corpus: 5334, signal 401385/499428 (executing program) 2021/12/15 02:35:47 fetching corpus: 5384, signal 402621/501210 (executing program) 2021/12/15 02:35:47 fetching corpus: 5433, signal 403993/503058 (executing program) 2021/12/15 02:35:47 fetching corpus: 5483, signal 405439/504943 (executing program) 2021/12/15 02:35:47 fetching corpus: 5531, signal 406445/506515 (executing program) 2021/12/15 02:35:47 fetching corpus: 5581, signal 407781/508315 (executing program) 2021/12/15 02:35:47 fetching corpus: 5629, signal 409146/510171 (executing program) 2021/12/15 02:35:47 fetching corpus: 5679, signal 410582/512086 (executing program) 2021/12/15 02:35:47 fetching corpus: 5728, signal 411497/513585 (executing program) 2021/12/15 02:35:47 fetching corpus: 5778, signal 412427/515082 (executing program) 2021/12/15 02:35:48 fetching corpus: 5828, signal 413808/516888 (executing program) 2021/12/15 02:35:48 fetching corpus: 5878, signal 415006/518566 (executing program) 2021/12/15 02:35:48 fetching corpus: 5928, signal 416115/520177 (executing program) 2021/12/15 02:35:48 fetching corpus: 5978, signal 417238/521811 (executing program) 2021/12/15 02:35:48 fetching corpus: 6027, signal 418271/523299 (executing program) 2021/12/15 02:35:48 fetching corpus: 6077, signal 419533/525039 (executing program) 2021/12/15 02:35:48 fetching corpus: 6127, signal 420894/526797 (executing program) 2021/12/15 02:35:48 fetching corpus: 6177, signal 422014/528414 (executing program) 2021/12/15 02:35:48 fetching corpus: 6227, signal 422961/529865 (executing program) 2021/12/15 02:35:48 fetching corpus: 6277, signal 423780/531277 (executing program) 2021/12/15 02:35:49 fetching corpus: 6327, signal 424660/532694 (executing program) 2021/12/15 02:35:49 fetching corpus: 6377, signal 426112/534438 (executing program) 2021/12/15 02:35:49 fetching corpus: 6427, signal 427110/535954 (executing program) 2021/12/15 02:35:49 fetching corpus: 6477, signal 427998/537361 (executing program) 2021/12/15 02:35:49 fetching corpus: 6525, signal 429000/538837 (executing program) 2021/12/15 02:35:49 fetching corpus: 6575, signal 429795/540188 (executing program) 2021/12/15 02:35:49 fetching corpus: 6623, signal 430680/541578 (executing program) 2021/12/15 02:35:49 fetching corpus: 6671, signal 431785/543156 (executing program) 2021/12/15 02:35:50 fetching corpus: 6721, signal 432600/544482 (executing program) 2021/12/15 02:35:50 fetching corpus: 6771, signal 433455/545843 (executing program) 2021/12/15 02:35:50 fetching corpus: 6821, signal 434213/547136 (executing program) 2021/12/15 02:35:50 fetching corpus: 6871, signal 435344/548654 (executing program) 2021/12/15 02:35:50 fetching corpus: 6921, signal 436270/550019 (executing program) 2021/12/15 02:35:50 fetching corpus: 6971, signal 436955/551264 (executing program) 2021/12/15 02:35:50 fetching corpus: 7021, signal 437765/552522 (executing program) 2021/12/15 02:35:50 fetching corpus: 7071, signal 438664/553876 (executing program) 2021/12/15 02:35:50 fetching corpus: 7121, signal 439848/555408 (executing program) 2021/12/15 02:35:51 fetching corpus: 7171, signal 440574/556649 (executing program) 2021/12/15 02:35:51 fetching corpus: 7221, signal 441429/557981 (executing program) 2021/12/15 02:35:51 fetching corpus: 7271, signal 442336/559365 (executing program) 2021/12/15 02:35:51 fetching corpus: 7321, signal 443370/560783 (executing program) 2021/12/15 02:35:51 fetching corpus: 7371, signal 444346/562111 (executing program) 2021/12/15 02:35:51 fetching corpus: 7421, signal 445504/563595 (executing program) 2021/12/15 02:35:51 fetching corpus: 7471, signal 446337/564892 (executing program) 2021/12/15 02:35:51 fetching corpus: 7521, signal 447472/566368 (executing program) 2021/12/15 02:35:52 fetching corpus: 7571, signal 448374/567645 (executing program) 2021/12/15 02:35:52 fetching corpus: 7620, signal 449574/569097 (executing program) 2021/12/15 02:35:52 fetching corpus: 7670, signal 450802/570637 (executing program) 2021/12/15 02:35:52 fetching corpus: 7719, signal 451675/571879 (executing program) 2021/12/15 02:35:52 fetching corpus: 7769, signal 452597/573222 (executing program) 2021/12/15 02:35:52 fetching corpus: 7819, signal 453326/574431 (executing program) 2021/12/15 02:35:52 fetching corpus: 7869, signal 454893/576117 (executing program) 2021/12/15 02:35:52 fetching corpus: 7917, signal 455825/577431 (executing program) 2021/12/15 02:35:53 fetching corpus: 7965, signal 456556/578598 (executing program) 2021/12/15 02:35:53 fetching corpus: 8015, signal 457655/579954 (executing program) 2021/12/15 02:35:53 fetching corpus: 8064, signal 458551/581202 (executing program) 2021/12/15 02:35:53 fetching corpus: 8114, signal 459188/582256 (executing program) 2021/12/15 02:35:53 fetching corpus: 8164, signal 459994/583433 (executing program) 2021/12/15 02:35:53 fetching corpus: 8213, signal 460726/584624 (executing program) 2021/12/15 02:35:53 fetching corpus: 8262, signal 461470/585773 (executing program) 2021/12/15 02:35:53 fetching corpus: 8312, signal 462446/587047 (executing program) 2021/12/15 02:35:53 fetching corpus: 8362, signal 463079/588193 (executing program) 2021/12/15 02:35:54 fetching corpus: 8412, signal 463868/589365 (executing program) 2021/12/15 02:35:54 fetching corpus: 8462, signal 464785/590567 (executing program) 2021/12/15 02:35:54 fetching corpus: 8512, signal 465498/591651 (executing program) 2021/12/15 02:35:54 fetching corpus: 8561, signal 466228/592801 (executing program) 2021/12/15 02:35:54 fetching corpus: 8611, signal 466920/593871 (executing program) 2021/12/15 02:35:54 fetching corpus: 8661, signal 467691/595012 (executing program) 2021/12/15 02:35:54 fetching corpus: 8711, signal 468408/596086 (executing program) 2021/12/15 02:35:55 fetching corpus: 8761, signal 469309/597275 (executing program) 2021/12/15 02:35:55 fetching corpus: 8810, signal 469980/598367 (executing program) 2021/12/15 02:35:55 fetching corpus: 8859, signal 470795/599520 (executing program) 2021/12/15 02:35:55 fetching corpus: 8909, signal 471641/600681 (executing program) 2021/12/15 02:35:55 fetching corpus: 8959, signal 472377/601774 (executing program) 2021/12/15 02:35:55 fetching corpus: 9008, signal 473209/602888 (executing program) 2021/12/15 02:35:55 fetching corpus: 9058, signal 473975/604013 (executing program) 2021/12/15 02:35:55 fetching corpus: 9108, signal 474717/605097 (executing program) 2021/12/15 02:35:55 fetching corpus: 9158, signal 475643/606247 (executing program) 2021/12/15 02:35:56 fetching corpus: 9208, signal 476299/607254 (executing program) 2021/12/15 02:35:56 fetching corpus: 9258, signal 476936/608326 (executing program) 2021/12/15 02:35:56 fetching corpus: 9308, signal 477955/609522 (executing program) 2021/12/15 02:35:56 fetching corpus: 9357, signal 478981/610673 (executing program) 2021/12/15 02:35:56 fetching corpus: 9407, signal 479478/611567 (executing program) 2021/12/15 02:35:56 fetching corpus: 9457, signal 480225/612650 (executing program) 2021/12/15 02:35:56 fetching corpus: 9507, signal 481016/613704 (executing program) 2021/12/15 02:35:56 fetching corpus: 9555, signal 481675/614682 (executing program) 2021/12/15 02:35:56 fetching corpus: 9605, signal 482370/615703 (executing program) 2021/12/15 02:35:57 fetching corpus: 9655, signal 483226/616802 (executing program) 2021/12/15 02:35:57 fetching corpus: 9705, signal 484025/617865 (executing program) 2021/12/15 02:35:57 fetching corpus: 9755, signal 484761/618897 (executing program) 2021/12/15 02:35:57 fetching corpus: 9805, signal 485587/619990 (executing program) 2021/12/15 02:35:57 fetching corpus: 9855, signal 486469/621060 (executing program) 2021/12/15 02:35:57 fetching corpus: 9905, signal 487206/622089 (executing program) 2021/12/15 02:35:57 fetching corpus: 9955, signal 487876/623071 (executing program) 2021/12/15 02:35:57 fetching corpus: 10003, signal 488401/623963 (executing program) 2021/12/15 02:35:58 fetching corpus: 10052, signal 489139/624950 (executing program) 2021/12/15 02:35:58 fetching corpus: 10101, signal 489640/625883 (executing program) 2021/12/15 02:35:58 fetching corpus: 10151, signal 490347/626865 (executing program) 2021/12/15 02:35:58 fetching corpus: 10201, signal 491018/627776 (executing program) 2021/12/15 02:35:58 fetching corpus: 10251, signal 493546/629540 (executing program) 2021/12/15 02:35:58 fetching corpus: 10300, signal 494222/630480 (executing program) 2021/12/15 02:35:59 fetching corpus: 10349, signal 494718/631379 (executing program) 2021/12/15 02:35:59 fetching corpus: 10398, signal 495219/632248 (executing program) 2021/12/15 02:35:59 fetching corpus: 10446, signal 496002/633193 (executing program) 2021/12/15 02:35:59 fetching corpus: 10493, signal 496748/634134 (executing program) 2021/12/15 02:35:59 fetching corpus: 10540, signal 497152/634933 (executing program) 2021/12/15 02:35:59 fetching corpus: 10590, signal 497743/635851 (executing program) 2021/12/15 02:35:59 fetching corpus: 10640, signal 498414/636739 (executing program) 2021/12/15 02:35:59 fetching corpus: 10690, signal 499165/637647 (executing program) 2021/12/15 02:35:59 fetching corpus: 10740, signal 499705/638495 (executing program) 2021/12/15 02:36:00 fetching corpus: 10790, signal 500437/639397 (executing program) 2021/12/15 02:36:00 fetching corpus: 10840, signal 501238/640400 (executing program) 2021/12/15 02:36:00 fetching corpus: 10890, signal 501818/641288 (executing program) 2021/12/15 02:36:00 fetching corpus: 10940, signal 502483/642145 (executing program) 2021/12/15 02:36:00 fetching corpus: 10989, signal 503076/643014 (executing program) 2021/12/15 02:36:00 fetching corpus: 11039, signal 503677/643902 (executing program) 2021/12/15 02:36:00 fetching corpus: 11089, signal 504307/644787 (executing program) 2021/12/15 02:36:00 fetching corpus: 11138, signal 504953/645658 (executing program) 2021/12/15 02:36:00 fetching corpus: 11188, signal 505548/646532 (executing program) 2021/12/15 02:36:01 fetching corpus: 11237, signal 506081/647371 (executing program) 2021/12/15 02:36:01 fetching corpus: 11285, signal 506671/648203 (executing program) 2021/12/15 02:36:01 fetching corpus: 11335, signal 507332/649066 (executing program) 2021/12/15 02:36:01 fetching corpus: 11385, signal 508125/650041 (executing program) 2021/12/15 02:36:01 fetching corpus: 11435, signal 508581/650838 (executing program) 2021/12/15 02:36:01 fetching corpus: 11484, signal 509265/651684 (executing program) 2021/12/15 02:36:01 fetching corpus: 11532, signal 509673/652462 (executing program) 2021/12/15 02:36:01 fetching corpus: 11580, signal 510385/653311 (executing program) 2021/12/15 02:36:01 fetching corpus: 11630, signal 510964/654171 (executing program) 2021/12/15 02:36:02 fetching corpus: 11680, signal 511606/655026 (executing program) 2021/12/15 02:36:02 fetching corpus: 11729, signal 512038/655786 (executing program) 2021/12/15 02:36:02 fetching corpus: 11779, signal 512727/656626 (executing program) 2021/12/15 02:36:02 fetching corpus: 11829, signal 513452/657480 (executing program) 2021/12/15 02:36:02 fetching corpus: 11878, signal 514062/658279 (executing program) 2021/12/15 02:36:02 fetching corpus: 11927, signal 514599/659087 (executing program) 2021/12/15 02:36:02 fetching corpus: 11977, signal 515320/659978 (executing program) 2021/12/15 02:36:02 fetching corpus: 12027, signal 515956/660763 (executing program) 2021/12/15 02:36:02 fetching corpus: 12077, signal 516623/661564 (executing program) 2021/12/15 02:36:03 fetching corpus: 12127, signal 517264/662420 (executing program) 2021/12/15 02:36:03 fetching corpus: 12175, signal 517893/663203 (executing program) 2021/12/15 02:36:03 fetching corpus: 12223, signal 518294/663937 (executing program) 2021/12/15 02:36:03 fetching corpus: 12273, signal 519068/664796 (executing program) 2021/12/15 02:36:03 fetching corpus: 12323, signal 519658/665558 (executing program) 2021/12/15 02:36:03 fetching corpus: 12373, signal 520207/666319 (executing program) 2021/12/15 02:36:03 fetching corpus: 12420, signal 520730/667067 (executing program) 2021/12/15 02:36:03 fetching corpus: 12470, signal 521464/667924 (executing program) 2021/12/15 02:36:03 fetching corpus: 12520, signal 522318/668754 (executing program) 2021/12/15 02:36:04 fetching corpus: 12569, signal 523007/669572 (executing program) 2021/12/15 02:36:04 fetching corpus: 12618, signal 523582/670357 (executing program) 2021/12/15 02:36:04 fetching corpus: 12668, signal 524382/671195 (executing program) 2021/12/15 02:36:04 fetching corpus: 12718, signal 524991/671998 (executing program) 2021/12/15 02:36:04 fetching corpus: 12766, signal 525518/672769 (executing program) 2021/12/15 02:36:04 fetching corpus: 12815, signal 525950/673465 (executing program) 2021/12/15 02:36:04 fetching corpus: 12865, signal 526705/674261 (executing program) 2021/12/15 02:36:04 fetching corpus: 12915, signal 527117/674928 (executing program) 2021/12/15 02:36:05 fetching corpus: 12965, signal 527777/675643 (executing program) 2021/12/15 02:36:05 fetching corpus: 13015, signal 528303/676396 (executing program) 2021/12/15 02:36:05 fetching corpus: 13064, signal 528826/677142 (executing program) 2021/12/15 02:36:05 fetching corpus: 13113, signal 529293/677867 (executing program) 2021/12/15 02:36:05 fetching corpus: 13163, signal 529851/678602 (executing program) 2021/12/15 02:36:05 fetching corpus: 13213, signal 530318/679273 (executing program) 2021/12/15 02:36:05 fetching corpus: 13262, signal 530873/679970 (executing program) 2021/12/15 02:36:05 fetching corpus: 13311, signal 531371/680673 (executing program) 2021/12/15 02:36:05 fetching corpus: 13361, signal 531725/681334 (executing program) 2021/12/15 02:36:06 fetching corpus: 13410, signal 532177/682003 (executing program) 2021/12/15 02:36:06 fetching corpus: 13460, signal 532640/682649 (executing program) 2021/12/15 02:36:06 fetching corpus: 13510, signal 533133/683332 (executing program) 2021/12/15 02:36:06 fetching corpus: 13560, signal 533588/683992 (executing program) 2021/12/15 02:36:06 fetching corpus: 13609, signal 534157/684671 (executing program) 2021/12/15 02:36:06 fetching corpus: 13659, signal 534675/685369 (executing program) 2021/12/15 02:36:06 fetching corpus: 13709, signal 535272/686057 (executing program) 2021/12/15 02:36:06 fetching corpus: 13757, signal 535733/686682 (executing program) 2021/12/15 02:36:06 fetching corpus: 13807, signal 536225/687354 (executing program) 2021/12/15 02:36:07 fetching corpus: 13856, signal 536940/688047 (executing program) 2021/12/15 02:36:07 fetching corpus: 13905, signal 537561/688784 (executing program) 2021/12/15 02:36:07 fetching corpus: 13955, signal 537964/689367 (executing program) 2021/12/15 02:36:07 fetching corpus: 14004, signal 538558/690043 (executing program) 2021/12/15 02:36:07 fetching corpus: 14054, signal 539039/690717 (executing program) 2021/12/15 02:36:07 fetching corpus: 14104, signal 539605/691385 (executing program) 2021/12/15 02:36:07 fetching corpus: 14154, signal 540221/692074 (executing program) 2021/12/15 02:36:07 fetching corpus: 14204, signal 540892/692785 (executing program) 2021/12/15 02:36:08 fetching corpus: 14254, signal 541424/693466 (executing program) 2021/12/15 02:36:08 fetching corpus: 14304, signal 541849/694102 (executing program) 2021/12/15 02:36:08 fetching corpus: 14352, signal 542325/694735 (executing program) 2021/12/15 02:36:08 fetching corpus: 14401, signal 542948/695385 (executing program) 2021/12/15 02:36:08 fetching corpus: 14450, signal 543496/696020 (executing program) 2021/12/15 02:36:08 fetching corpus: 14500, signal 544030/696617 (executing program) 2021/12/15 02:36:08 fetching corpus: 14550, signal 544593/697247 (executing program) 2021/12/15 02:36:08 fetching corpus: 14598, signal 545081/697854 (executing program) 2021/12/15 02:36:08 fetching corpus: 14646, signal 545508/698472 (executing program) 2021/12/15 02:36:09 fetching corpus: 14696, signal 545990/699085 (executing program) 2021/12/15 02:36:09 fetching corpus: 14746, signal 546447/699671 (executing program) 2021/12/15 02:36:09 fetching corpus: 14796, signal 546923/700263 (executing program) 2021/12/15 02:36:09 fetching corpus: 14846, signal 547549/700876 (executing program) 2021/12/15 02:36:09 fetching corpus: 14896, signal 548114/701467 (executing program) 2021/12/15 02:36:09 fetching corpus: 14946, signal 548857/702116 (executing program) 2021/12/15 02:36:09 fetching corpus: 14996, signal 549382/702706 (executing program) 2021/12/15 02:36:09 fetching corpus: 15046, signal 549943/703307 (executing program) 2021/12/15 02:36:10 fetching corpus: 15096, signal 550435/703927 (executing program) 2021/12/15 02:36:10 fetching corpus: 15146, signal 550850/704476 (executing program) 2021/12/15 02:36:10 fetching corpus: 15196, signal 551145/705017 (executing program) 2021/12/15 02:36:10 fetching corpus: 15245, signal 551633/705610 (executing program) 2021/12/15 02:36:10 fetching corpus: 15295, signal 552203/706202 (executing program) 2021/12/15 02:36:10 fetching corpus: 15344, signal 552699/706784 (executing program) 2021/12/15 02:36:10 fetching corpus: 15392, signal 553253/707385 (executing program) 2021/12/15 02:36:11 fetching corpus: 15442, signal 553964/707999 (executing program) 2021/12/15 02:36:11 fetching corpus: 15489, signal 554506/708540 (executing program) 2021/12/15 02:36:11 fetching corpus: 15536, signal 554989/709132 (executing program) 2021/12/15 02:36:11 fetching corpus: 15586, signal 555416/709692 (executing program) 2021/12/15 02:36:11 fetching corpus: 15636, signal 555855/710245 (executing program) 2021/12/15 02:36:11 fetching corpus: 15686, signal 556306/710775 (executing program) 2021/12/15 02:36:11 fetching corpus: 15735, signal 556773/711336 (executing program) 2021/12/15 02:36:11 fetching corpus: 15785, signal 557340/711899 (executing program) 2021/12/15 02:36:11 fetching corpus: 15835, signal 557702/712427 (executing program) 2021/12/15 02:36:12 fetching corpus: 15885, signal 558205/712986 (executing program) 2021/12/15 02:36:12 fetching corpus: 15935, signal 558831/713542 (executing program) 2021/12/15 02:36:12 fetching corpus: 15983, signal 559800/714155 (executing program) 2021/12/15 02:36:12 fetching corpus: 16032, signal 560154/714679 (executing program) 2021/12/15 02:36:12 fetching corpus: 16082, signal 560690/715195 (executing program) 2021/12/15 02:36:12 fetching corpus: 16132, signal 561223/715746 (executing program) 2021/12/15 02:36:12 fetching corpus: 16182, signal 561824/716292 (executing program) 2021/12/15 02:36:12 fetching corpus: 16231, signal 562244/716850 (executing program) 2021/12/15 02:36:13 fetching corpus: 16281, signal 562660/717327 (executing program) 2021/12/15 02:36:13 fetching corpus: 16331, signal 563121/717866 (executing program) 2021/12/15 02:36:13 fetching corpus: 16381, signal 563641/718389 (executing program) 2021/12/15 02:36:13 fetching corpus: 16431, signal 564221/718944 (executing program) 2021/12/15 02:36:13 fetching corpus: 16481, signal 564671/719450 (executing program) 2021/12/15 02:36:13 fetching corpus: 16531, signal 565175/720022 (executing program) 2021/12/15 02:36:13 fetching corpus: 16581, signal 565537/720526 (executing program) 2021/12/15 02:36:13 fetching corpus: 16630, signal 565967/721022 (executing program) 2021/12/15 02:36:13 fetching corpus: 16680, signal 566342/721536 (executing program) 2021/12/15 02:36:13 fetching corpus: 16730, signal 566888/722046 (executing program) 2021/12/15 02:36:14 fetching corpus: 16780, signal 567317/722530 (executing program) 2021/12/15 02:36:14 fetching corpus: 16829, signal 567818/723045 (executing program) 2021/12/15 02:36:14 fetching corpus: 16876, signal 568390/723588 (executing program) 2021/12/15 02:36:14 fetching corpus: 16926, signal 568760/724097 (executing program) 2021/12/15 02:36:14 fetching corpus: 16976, signal 569098/724598 (executing program) 2021/12/15 02:36:14 fetching corpus: 17026, signal 569660/725072 (executing program) 2021/12/15 02:36:14 fetching corpus: 17073, signal 570251/725609 (executing program) 2021/12/15 02:36:14 fetching corpus: 17122, signal 570800/726104 (executing program) 2021/12/15 02:36:15 fetching corpus: 17172, signal 571257/726586 (executing program) 2021/12/15 02:36:15 fetching corpus: 17222, signal 571595/727037 (executing program) 2021/12/15 02:36:15 fetching corpus: 17272, signal 571929/727526 (executing program) 2021/12/15 02:36:15 fetching corpus: 17322, signal 572295/727971 (executing program) 2021/12/15 02:36:15 fetching corpus: 17371, signal 572672/728416 (executing program) 2021/12/15 02:36:15 fetching corpus: 17421, signal 573251/728868 (executing program) 2021/12/15 02:36:15 fetching corpus: 17465, signal 573628/729348 (executing program) 2021/12/15 02:36:15 fetching corpus: 17515, signal 574096/729828 (executing program) 2021/12/15 02:36:15 fetching corpus: 17562, signal 574473/730301 (executing program) 2021/12/15 02:36:16 fetching corpus: 17612, signal 574795/730750 (executing program) 2021/12/15 02:36:16 fetching corpus: 17662, signal 575165/731206 (executing program) 2021/12/15 02:36:16 fetching corpus: 17712, signal 575531/731653 (executing program) 2021/12/15 02:36:16 fetching corpus: 17762, signal 575889/732111 (executing program) 2021/12/15 02:36:16 fetching corpus: 17812, signal 576393/732528 (executing program) 2021/12/15 02:36:16 fetching corpus: 17861, signal 576763/732963 (executing program) 2021/12/15 02:36:16 fetching corpus: 17910, signal 577199/733397 (executing program) 2021/12/15 02:36:16 fetching corpus: 17960, signal 577633/733836 (executing program) 2021/12/15 02:36:16 fetching corpus: 18009, signal 578176/734288 (executing program) 2021/12/15 02:36:17 fetching corpus: 18058, signal 578613/734733 (executing program) 2021/12/15 02:36:17 fetching corpus: 18107, signal 579198/735168 (executing program) 2021/12/15 02:36:17 fetching corpus: 18156, signal 579551/735583 (executing program) 2021/12/15 02:36:17 fetching corpus: 18205, signal 580059/735824 (executing program) 2021/12/15 02:36:17 fetching corpus: 18253, signal 580493/735824 (executing program) 2021/12/15 02:36:17 fetching corpus: 18302, signal 580984/735826 (executing program) 2021/12/15 02:36:17 fetching corpus: 18352, signal 581370/735827 (executing program) 2021/12/15 02:36:17 fetching corpus: 18400, signal 581836/735827 (executing program) 2021/12/15 02:36:17 fetching corpus: 18450, signal 582279/735827 (executing program) 2021/12/15 02:36:17 fetching corpus: 18499, signal 582655/735827 (executing program) 2021/12/15 02:36:18 fetching corpus: 18549, signal 583137/735831 (executing program) 2021/12/15 02:36:18 fetching corpus: 18598, signal 583593/735832 (executing program) 2021/12/15 02:36:18 fetching corpus: 18648, signal 583950/735842 (executing program) 2021/12/15 02:36:18 fetching corpus: 18695, signal 584444/735860 (executing program) 2021/12/15 02:36:18 fetching corpus: 18744, signal 584783/735862 (executing program) 2021/12/15 02:36:18 fetching corpus: 18794, signal 585119/735864 (executing program) 2021/12/15 02:36:18 fetching corpus: 18843, signal 585536/735864 (executing program) 2021/12/15 02:36:18 fetching corpus: 18893, signal 585913/735864 (executing program) 2021/12/15 02:36:19 fetching corpus: 18943, signal 586247/735864 (executing program) 2021/12/15 02:36:19 fetching corpus: 18991, signal 586755/735866 (executing program) 2021/12/15 02:36:19 fetching corpus: 19041, signal 587223/735868 (executing program) 2021/12/15 02:36:19 fetching corpus: 19091, signal 587744/735880 (executing program) 2021/12/15 02:36:19 fetching corpus: 19141, signal 588159/735881 (executing program) 2021/12/15 02:36:19 fetching corpus: 19191, signal 588594/735888 (executing program) 2021/12/15 02:36:19 fetching corpus: 19239, signal 588958/735895 (executing program) 2021/12/15 02:36:19 fetching corpus: 19289, signal 589345/735897 (executing program) 2021/12/15 02:36:19 fetching corpus: 19339, signal 589708/735897 (executing program) 2021/12/15 02:36:19 fetching corpus: 19387, signal 590060/735921 (executing program) 2021/12/15 02:36:20 fetching corpus: 19436, signal 590420/735922 (executing program) 2021/12/15 02:36:20 fetching corpus: 19486, signal 590808/735922 (executing program) 2021/12/15 02:36:20 fetching corpus: 19534, signal 591240/735927 (executing program) 2021/12/15 02:36:20 fetching corpus: 19584, signal 591658/735927 (executing program) 2021/12/15 02:36:20 fetching corpus: 19633, signal 592144/735927 (executing program) 2021/12/15 02:36:20 fetching corpus: 19682, signal 592485/735927 (executing program) 2021/12/15 02:36:20 fetching corpus: 19731, signal 592991/735927 (executing program) 2021/12/15 02:36:20 fetching corpus: 19780, signal 593344/735928 (executing program) 2021/12/15 02:36:20 fetching corpus: 19829, signal 593628/735932 (executing program) 2021/12/15 02:36:20 fetching corpus: 19879, signal 593955/735934 (executing program) 2021/12/15 02:36:21 fetching corpus: 19929, signal 594362/735934 (executing program) 2021/12/15 02:36:21 fetching corpus: 19979, signal 594797/735934 (executing program) 2021/12/15 02:36:21 fetching corpus: 20029, signal 595093/735934 (executing program) 2021/12/15 02:36:21 fetching corpus: 20079, signal 595576/735934 (executing program) 2021/12/15 02:36:21 fetching corpus: 20129, signal 595933/735936 (executing program) 2021/12/15 02:36:21 fetching corpus: 20177, signal 596224/735944 (executing program) 2021/12/15 02:36:21 fetching corpus: 20227, signal 596567/735944 (executing program) 2021/12/15 02:36:22 fetching corpus: 20277, signal 596844/735944 (executing program) 2021/12/15 02:36:22 fetching corpus: 20324, signal 597242/735947 (executing program) 2021/12/15 02:36:22 fetching corpus: 20373, signal 597671/735956 (executing program) 2021/12/15 02:36:22 fetching corpus: 20423, signal 598051/735956 (executing program) 2021/12/15 02:36:22 fetching corpus: 20473, signal 599261/735958 (executing program) 2021/12/15 02:36:22 fetching corpus: 20523, signal 599594/735978 (executing program) 2021/12/15 02:36:22 fetching corpus: 20573, signal 600149/735980 (executing program) 2021/12/15 02:36:22 fetching corpus: 20623, signal 600475/735980 (executing program) 2021/12/15 02:36:22 fetching corpus: 20673, signal 600823/735982 (executing program) 2021/12/15 02:36:23 fetching corpus: 20723, signal 601174/735982 (executing program) 2021/12/15 02:36:23 fetching corpus: 20773, signal 601535/735983 (executing program) 2021/12/15 02:36:23 fetching corpus: 20823, signal 601833/735983 (executing program) 2021/12/15 02:36:23 fetching corpus: 20873, signal 602179/735983 (executing program) 2021/12/15 02:36:23 fetching corpus: 20923, signal 602520/735983 (executing program) 2021/12/15 02:36:23 fetching corpus: 20972, signal 602859/735988 (executing program) 2021/12/15 02:36:23 fetching corpus: 21022, signal 603212/735988 (executing program) 2021/12/15 02:36:23 fetching corpus: 21071, signal 603622/735988 (executing program) 2021/12/15 02:36:23 fetching corpus: 21120, signal 603939/735988 (executing program) 2021/12/15 02:36:24 fetching corpus: 21169, signal 604363/735988 (executing program) 2021/12/15 02:36:24 fetching corpus: 21216, signal 604691/735988 (executing program) 2021/12/15 02:36:24 fetching corpus: 21264, signal 605429/735992 (executing program) 2021/12/15 02:36:24 fetching corpus: 21312, signal 605756/735997 (executing program) 2021/12/15 02:36:24 fetching corpus: 21361, signal 606043/735997 (executing program) 2021/12/15 02:36:24 fetching corpus: 21410, signal 606355/735997 (executing program) 2021/12/15 02:36:24 fetching corpus: 21460, signal 606708/735997 (executing program) 2021/12/15 02:36:24 fetching corpus: 21510, signal 607061/735997 (executing program) 2021/12/15 02:36:25 fetching corpus: 21559, signal 607386/736008 (executing program) 2021/12/15 02:36:25 fetching corpus: 21608, signal 607653/736008 (executing program) 2021/12/15 02:36:25 fetching corpus: 21657, signal 608045/736008 (executing program) 2021/12/15 02:36:25 fetching corpus: 21707, signal 608513/736009 (executing program) 2021/12/15 02:36:25 fetching corpus: 21757, signal 608952/736009 (executing program) 2021/12/15 02:36:25 fetching corpus: 21807, signal 609366/736009 (executing program) 2021/12/15 02:36:25 fetching corpus: 21857, signal 609710/736010 (executing program) 2021/12/15 02:36:25 fetching corpus: 21907, signal 610035/736010 (executing program) 2021/12/15 02:36:25 fetching corpus: 21956, signal 610408/736014 (executing program) 2021/12/15 02:36:26 fetching corpus: 22006, signal 610744/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22056, signal 612107/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22105, signal 612419/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22153, signal 612815/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22203, signal 613216/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22253, signal 613641/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22301, signal 614074/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22351, signal 614462/736036 (executing program) 2021/12/15 02:36:26 fetching corpus: 22399, signal 614682/736036 (executing program) 2021/12/15 02:36:27 fetching corpus: 22449, signal 615026/736038 (executing program) 2021/12/15 02:36:27 fetching corpus: 22498, signal 615317/736040 (executing program) 2021/12/15 02:36:27 fetching corpus: 22548, signal 615750/736042 (executing program) 2021/12/15 02:36:27 fetching corpus: 22598, signal 616112/736042 (executing program) 2021/12/15 02:36:27 fetching corpus: 22648, signal 616349/736042 (executing program) 2021/12/15 02:36:27 fetching corpus: 22697, signal 616652/736042 (executing program) 2021/12/15 02:36:27 fetching corpus: 22747, signal 616916/736063 (executing program) 2021/12/15 02:36:27 fetching corpus: 22797, signal 617272/736063 (executing program) 2021/12/15 02:36:27 fetching corpus: 22847, signal 617675/736063 (executing program) 2021/12/15 02:36:28 fetching corpus: 22897, signal 618152/736063 (executing program) 2021/12/15 02:36:28 fetching corpus: 22946, signal 618581/736063 (executing program) 2021/12/15 02:36:28 fetching corpus: 22996, signal 618872/736063 (executing program) 2021/12/15 02:36:28 fetching corpus: 23046, signal 619233/736063 (executing program) 2021/12/15 02:36:28 fetching corpus: 23096, signal 619659/736064 (executing program) 2021/12/15 02:36:28 fetching corpus: 23145, signal 620106/736066 (executing program) 2021/12/15 02:36:28 fetching corpus: 23195, signal 620527/736066 (executing program) 2021/12/15 02:36:28 fetching corpus: 23245, signal 620889/736066 (executing program) 2021/12/15 02:36:29 fetching corpus: 23295, signal 621291/736092 (executing program) 2021/12/15 02:36:29 fetching corpus: 23343, signal 621781/736092 (executing program) 2021/12/15 02:36:29 fetching corpus: 23393, signal 622286/736092 (executing program) 2021/12/15 02:36:29 fetching corpus: 23441, signal 622777/736092 (executing program) 2021/12/15 02:36:29 fetching corpus: 23491, signal 623105/736093 (executing program) 2021/12/15 02:36:29 fetching corpus: 23541, signal 623582/736095 (executing program) 2021/12/15 02:36:29 fetching corpus: 23591, signal 623935/736095 (executing program) 2021/12/15 02:36:29 fetching corpus: 23641, signal 624294/736095 (executing program) 2021/12/15 02:36:29 fetching corpus: 23691, signal 624631/736101 (executing program) 2021/12/15 02:36:30 fetching corpus: 23741, signal 625042/736101 (executing program) 2021/12/15 02:36:30 fetching corpus: 23789, signal 625339/736101 (executing program) 2021/12/15 02:36:30 fetching corpus: 23839, signal 625729/736101 (executing program) 2021/12/15 02:36:30 fetching corpus: 23889, signal 626184/736110 (executing program) 2021/12/15 02:36:30 fetching corpus: 23938, signal 626555/736110 (executing program) 2021/12/15 02:36:30 fetching corpus: 23988, signal 626988/736110 (executing program) 2021/12/15 02:36:30 fetching corpus: 24038, signal 627297/736110 (executing program) 2021/12/15 02:36:30 fetching corpus: 24088, signal 627672/736110 (executing program) 2021/12/15 02:36:30 fetching corpus: 24138, signal 628059/736110 (executing program) 2021/12/15 02:36:31 fetching corpus: 24186, signal 628349/736116 (executing program) 2021/12/15 02:36:31 fetching corpus: 24236, signal 628621/736116 (executing program) 2021/12/15 02:36:31 fetching corpus: 24286, signal 628972/736116 (executing program) 2021/12/15 02:36:31 fetching corpus: 24336, signal 629365/736116 (executing program) 2021/12/15 02:36:31 fetching corpus: 24386, signal 629770/736116 (executing program) 2021/12/15 02:36:31 fetching corpus: 24436, signal 630250/736116 (executing program) 2021/12/15 02:36:31 fetching corpus: 24485, signal 630589/736122 (executing program) 2021/12/15 02:36:31 fetching corpus: 24535, signal 630914/736136 (executing program) 2021/12/15 02:36:32 fetching corpus: 24585, signal 631153/736136 (executing program) 2021/12/15 02:36:32 fetching corpus: 24635, signal 631463/736138 (executing program) 2021/12/15 02:36:32 fetching corpus: 24685, signal 631957/736138 (executing program) 2021/12/15 02:36:32 fetching corpus: 24735, signal 632271/736138 (executing program) 2021/12/15 02:36:32 fetching corpus: 24785, signal 632596/736143 (executing program) 2021/12/15 02:36:32 fetching corpus: 24834, signal 632913/736144 (executing program) 2021/12/15 02:36:32 fetching corpus: 24884, signal 633275/736155 (executing program) 2021/12/15 02:36:32 fetching corpus: 24930, signal 633611/736155 (executing program) 2021/12/15 02:36:32 fetching corpus: 24978, signal 633935/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25028, signal 634216/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25077, signal 634570/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25125, signal 634864/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25175, signal 635127/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25225, signal 635523/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25275, signal 635897/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25324, signal 636269/736155 (executing program) 2021/12/15 02:36:33 fetching corpus: 25374, signal 636620/736155 (executing program) 2021/12/15 02:36:34 fetching corpus: 25424, signal 636887/736155 (executing program) 2021/12/15 02:36:34 fetching corpus: 25474, signal 637216/736163 (executing program) 2021/12/15 02:36:34 fetching corpus: 25524, signal 637512/736163 (executing program) 2021/12/15 02:36:34 fetching corpus: 25574, signal 637803/736165 (executing program) 2021/12/15 02:36:34 fetching corpus: 25622, signal 638058/736166 (executing program) 2021/12/15 02:36:34 fetching corpus: 25669, signal 638370/736175 (executing program) 2021/12/15 02:36:34 fetching corpus: 25718, signal 638690/736175 (executing program) 2021/12/15 02:36:34 fetching corpus: 25767, signal 638999/736175 (executing program) 2021/12/15 02:36:34 fetching corpus: 25817, signal 639252/736175 (executing program) 2021/12/15 02:36:35 fetching corpus: 25865, signal 639607/736180 (executing program) 2021/12/15 02:36:35 fetching corpus: 25913, signal 640004/736187 (executing program) 2021/12/15 02:36:35 fetching corpus: 25962, signal 640306/736187 (executing program) 2021/12/15 02:36:35 fetching corpus: 26011, signal 640559/736187 (executing program) 2021/12/15 02:36:35 fetching corpus: 26061, signal 640884/736187 (executing program) 2021/12/15 02:36:35 fetching corpus: 26111, signal 641189/736187 (executing program) 2021/12/15 02:36:35 fetching corpus: 26161, signal 641456/736187 (executing program) 2021/12/15 02:36:35 fetching corpus: 26211, signal 641706/736188 (executing program) 2021/12/15 02:36:35 fetching corpus: 26258, signal 642023/736189 (executing program) 2021/12/15 02:36:36 fetching corpus: 26307, signal 642373/736190 (executing program) 2021/12/15 02:36:36 fetching corpus: 26355, signal 642609/736197 (executing program) 2021/12/15 02:36:36 fetching corpus: 26405, signal 642972/736197 (executing program) 2021/12/15 02:36:36 fetching corpus: 26454, signal 643237/736198 (executing program) 2021/12/15 02:36:36 fetching corpus: 26504, signal 643635/736198 (executing program) 2021/12/15 02:36:36 fetching corpus: 26552, signal 644034/736198 (executing program) 2021/12/15 02:36:36 fetching corpus: 26602, signal 644331/736198 (executing program) 2021/12/15 02:36:36 fetching corpus: 26651, signal 644631/736203 (executing program) 2021/12/15 02:36:37 fetching corpus: 26700, signal 644938/736228 (executing program) 2021/12/15 02:36:37 fetching corpus: 26750, signal 645230/736228 (executing program) 2021/12/15 02:36:37 fetching corpus: 26797, signal 645522/736230 (executing program) 2021/12/15 02:36:37 fetching corpus: 26847, signal 645798/736230 (executing program) 2021/12/15 02:36:37 fetching corpus: 26896, signal 646164/736232 (executing program) 2021/12/15 02:36:37 fetching corpus: 26945, signal 646501/736253 (executing program) 2021/12/15 02:36:37 fetching corpus: 26993, signal 646875/736265 (executing program) 2021/12/15 02:36:37 fetching corpus: 27040, signal 647086/736268 (executing program) 2021/12/15 02:36:38 fetching corpus: 27090, signal 647422/736276 (executing program) 2021/12/15 02:36:38 fetching corpus: 27137, signal 647649/736280 (executing program) 2021/12/15 02:36:38 fetching corpus: 27186, signal 648001/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27236, signal 648269/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27285, signal 648600/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27335, signal 648947/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27385, signal 649216/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27435, signal 649579/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27485, signal 649937/736282 (executing program) 2021/12/15 02:36:38 fetching corpus: 27535, signal 650116/736282 (executing program) 2021/12/15 02:36:39 fetching corpus: 27584, signal 650471/736283 (executing program) 2021/12/15 02:36:39 fetching corpus: 27633, signal 650847/736284 (executing program) 2021/12/15 02:36:39 fetching corpus: 27683, signal 651123/736284 (executing program) 2021/12/15 02:36:39 fetching corpus: 27733, signal 651482/736284 (executing program) 2021/12/15 02:36:40 fetching corpus: 27780, signal 651817/736293 (executing program) 2021/12/15 02:36:40 fetching corpus: 27828, signal 652100/736293 (executing program) 2021/12/15 02:36:40 fetching corpus: 27877, signal 652387/736293 (executing program) 2021/12/15 02:36:40 fetching corpus: 27927, signal 652614/736293 (executing program) 2021/12/15 02:36:40 fetching corpus: 27977, signal 652914/736311 (executing program) 2021/12/15 02:36:40 fetching corpus: 28026, signal 653148/736311 (executing program) 2021/12/15 02:36:40 fetching corpus: 28076, signal 653428/736311 (executing program) 2021/12/15 02:36:41 fetching corpus: 28125, signal 653726/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28174, signal 654014/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28224, signal 654292/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28274, signal 654586/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28323, signal 654814/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28373, signal 655163/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28422, signal 655428/736312 (executing program) 2021/12/15 02:36:41 fetching corpus: 28472, signal 655723/736312 (executing program) 2021/12/15 02:36:42 fetching corpus: 28522, signal 656119/736312 (executing program) 2021/12/15 02:36:42 fetching corpus: 28572, signal 656481/736315 (executing program) 2021/12/15 02:36:42 fetching corpus: 28621, signal 656738/736319 (executing program) 2021/12/15 02:36:42 fetching corpus: 28669, signal 657029/736326 (executing program) 2021/12/15 02:36:42 fetching corpus: 28719, signal 657291/736335 (executing program) 2021/12/15 02:36:42 fetching corpus: 28769, signal 657673/736335 (executing program) 2021/12/15 02:36:42 fetching corpus: 28818, signal 657924/736341 (executing program) 2021/12/15 02:36:42 fetching corpus: 28867, signal 658229/736346 (executing program) 2021/12/15 02:36:42 fetching corpus: 28916, signal 658425/736346 (executing program) 2021/12/15 02:36:43 fetching corpus: 28966, signal 658700/736355 (executing program) 2021/12/15 02:36:43 fetching corpus: 29015, signal 658944/736355 (executing program) 2021/12/15 02:36:43 fetching corpus: 29065, signal 659200/736355 (executing program) 2021/12/15 02:36:43 fetching corpus: 29115, signal 659505/736357 (executing program) 2021/12/15 02:36:43 fetching corpus: 29163, signal 659940/736359 (executing program) 2021/12/15 02:36:43 fetching corpus: 29211, signal 660246/736359 (executing program) 2021/12/15 02:36:43 fetching corpus: 29258, signal 660550/736360 (executing program) 2021/12/15 02:36:44 fetching corpus: 29308, signal 660841/736360 (executing program) 2021/12/15 02:36:44 fetching corpus: 29355, signal 661172/736363 (executing program) 2021/12/15 02:36:44 fetching corpus: 29404, signal 661415/736364 (executing program) 2021/12/15 02:36:44 fetching corpus: 29452, signal 661711/736377 (executing program) 2021/12/15 02:36:44 fetching corpus: 29501, signal 661972/736377 (executing program) 2021/12/15 02:36:44 fetching corpus: 29550, signal 662220/736387 (executing program) 2021/12/15 02:36:44 fetching corpus: 29599, signal 662510/736387 (executing program) 2021/12/15 02:36:44 fetching corpus: 29649, signal 662881/736387 (executing program) 2021/12/15 02:36:45 fetching corpus: 29698, signal 663128/736387 (executing program) 2021/12/15 02:36:45 fetching corpus: 29745, signal 663458/736387 (executing program) 2021/12/15 02:36:45 fetching corpus: 29795, signal 663782/736387 (executing program) 2021/12/15 02:36:45 fetching corpus: 29845, signal 664056/736403 (executing program) 2021/12/15 02:36:45 fetching corpus: 29895, signal 664274/736406 (executing program) 2021/12/15 02:36:45 fetching corpus: 29945, signal 664476/736417 (executing program) 2021/12/15 02:36:45 fetching corpus: 29995, signal 664757/736417 (executing program) 2021/12/15 02:36:45 fetching corpus: 30044, signal 665140/736417 (executing program) 2021/12/15 02:36:45 fetching corpus: 30094, signal 665503/736417 (executing program) 2021/12/15 02:36:45 fetching corpus: 30144, signal 665780/736463 (executing program) 2021/12/15 02:36:46 fetching corpus: 30194, signal 666062/736463 (executing program) 2021/12/15 02:36:46 fetching corpus: 30243, signal 666456/736463 (executing program) 2021/12/15 02:36:46 fetching corpus: 30293, signal 666830/736479 (executing program) 2021/12/15 02:36:46 fetching corpus: 30343, signal 667035/736479 (executing program) 2021/12/15 02:36:46 fetching corpus: 30393, signal 667308/736482 (executing program) 2021/12/15 02:36:46 fetching corpus: 30441, signal 667576/736485 (executing program) 2021/12/15 02:36:46 fetching corpus: 30490, signal 667890/736485 (executing program) 2021/12/15 02:36:46 fetching corpus: 30537, signal 668186/736487 (executing program) 2021/12/15 02:36:47 fetching corpus: 30585, signal 668561/736579 (executing program) 2021/12/15 02:36:47 fetching corpus: 30635, signal 668811/736579 (executing program) 2021/12/15 02:36:47 fetching corpus: 30684, signal 669019/736579 (executing program) 2021/12/15 02:36:47 fetching corpus: 30732, signal 669390/736583 (executing program) 2021/12/15 02:36:47 fetching corpus: 30782, signal 669652/736583 (executing program) 2021/12/15 02:36:47 fetching corpus: 30831, signal 669913/736583 (executing program) 2021/12/15 02:36:47 fetching corpus: 30881, signal 670191/736583 (executing program) 2021/12/15 02:36:47 fetching corpus: 30931, signal 670424/736583 (executing program) 2021/12/15 02:36:47 fetching corpus: 30981, signal 670710/736583 (executing program) 2021/12/15 02:36:48 fetching corpus: 31030, signal 671211/736583 (executing program) 2021/12/15 02:36:48 fetching corpus: 31078, signal 671464/736583 (executing program) 2021/12/15 02:36:48 fetching corpus: 31127, signal 671760/736585 (executing program) 2021/12/15 02:36:48 fetching corpus: 31177, signal 672013/736585 (executing program) 2021/12/15 02:36:48 fetching corpus: 31227, signal 672321/736585 (executing program) 2021/12/15 02:36:48 fetching corpus: 31277, signal 672570/736585 (executing program) 2021/12/15 02:36:49 fetching corpus: 31326, signal 672791/736585 (executing program) 2021/12/15 02:36:49 fetching corpus: 31374, signal 673243/736593 (executing program) 2021/12/15 02:36:49 fetching corpus: 31423, signal 673519/736596 (executing program) 2021/12/15 02:36:49 fetching corpus: 31472, signal 673801/736615 (executing program) 2021/12/15 02:36:49 fetching corpus: 31522, signal 674119/736619 (executing program) 2021/12/15 02:36:49 fetching corpus: 31572, signal 674388/736619 (executing program) 2021/12/15 02:36:49 fetching corpus: 31620, signal 674598/736623 (executing program) 2021/12/15 02:36:50 fetching corpus: 31670, signal 674864/736623 (executing program) 2021/12/15 02:36:50 fetching corpus: 31719, signal 675122/736628 (executing program) 2021/12/15 02:36:50 fetching corpus: 31768, signal 675333/736640 (executing program) 2021/12/15 02:36:50 fetching corpus: 31817, signal 675595/736640 (executing program) 2021/12/15 02:36:50 fetching corpus: 31865, signal 675866/736640 (executing program) 2021/12/15 02:36:50 fetching corpus: 31912, signal 676198/736641 (executing program) 2021/12/15 02:36:50 fetching corpus: 31961, signal 676425/736641 (executing program) 2021/12/15 02:36:50 fetching corpus: 32009, signal 676676/736643 (executing program) 2021/12/15 02:36:50 fetching corpus: 32058, signal 676899/736657 (executing program) 2021/12/15 02:36:50 fetching corpus: 32108, signal 677134/736657 (executing program) 2021/12/15 02:36:51 fetching corpus: 32155, signal 677428/736659 (executing program) 2021/12/15 02:36:51 fetching corpus: 32204, signal 677667/736659 (executing program) 2021/12/15 02:36:51 fetching corpus: 32252, signal 678023/736659 (executing program) 2021/12/15 02:36:51 fetching corpus: 32301, signal 678255/736659 (executing program) 2021/12/15 02:36:51 fetching corpus: 32349, signal 678554/736666 (executing program) 2021/12/15 02:36:51 fetching corpus: 32398, signal 678750/736666 (executing program) 2021/12/15 02:36:51 fetching corpus: 32447, signal 679045/736666 (executing program) 2021/12/15 02:36:51 fetching corpus: 32495, signal 679213/736672 (executing program) 2021/12/15 02:36:51 fetching corpus: 32545, signal 679424/736685 (executing program) 2021/12/15 02:36:51 fetching corpus: 32595, signal 679670/736685 (executing program) 2021/12/15 02:36:52 fetching corpus: 32645, signal 679915/736685 (executing program) 2021/12/15 02:36:52 fetching corpus: 32695, signal 680130/736690 (executing program) 2021/12/15 02:36:52 fetching corpus: 32744, signal 680495/736690 (executing program) 2021/12/15 02:36:52 fetching corpus: 32794, signal 680750/736690 (executing program) 2021/12/15 02:36:52 fetching corpus: 32843, signal 681045/736690 (executing program) 2021/12/15 02:36:52 fetching corpus: 32892, signal 681188/736712 (executing program) 2021/12/15 02:36:52 fetching corpus: 32939, signal 681492/736712 (executing program) 2021/12/15 02:36:52 fetching corpus: 32989, signal 681698/736714 (executing program) 2021/12/15 02:36:52 fetching corpus: 33038, signal 681932/736762 (executing program) 2021/12/15 02:36:52 fetching corpus: 33087, signal 682208/736762 (executing program) 2021/12/15 02:36:53 fetching corpus: 33136, signal 682497/736762 (executing program) 2021/12/15 02:36:53 fetching corpus: 33185, signal 682764/736763 (executing program) 2021/12/15 02:36:53 fetching corpus: 33234, signal 683022/736763 (executing program) 2021/12/15 02:36:53 fetching corpus: 33282, signal 683276/736763 (executing program) 2021/12/15 02:36:53 fetching corpus: 33332, signal 683612/736763 (executing program) 2021/12/15 02:36:53 fetching corpus: 33380, signal 683968/736777 (executing program) 2021/12/15 02:36:53 fetching corpus: 33430, signal 684245/736777 (executing program) 2021/12/15 02:36:53 fetching corpus: 33476, signal 684409/736786 (executing program) 2021/12/15 02:36:53 fetching corpus: 33525, signal 684664/736786 (executing program) 2021/12/15 02:36:54 fetching corpus: 33574, signal 684892/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33624, signal 685154/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33673, signal 685485/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33723, signal 685762/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33771, signal 686039/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33819, signal 686213/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33867, signal 686542/736790 (executing program) 2021/12/15 02:36:54 fetching corpus: 33916, signal 686706/736790 (executing program) 2021/12/15 02:36:55 fetching corpus: 33964, signal 686975/736791 (executing program) 2021/12/15 02:36:55 fetching corpus: 34012, signal 687228/736791 (executing program) 2021/12/15 02:36:55 fetching corpus: 34061, signal 687396/736791 (executing program) 2021/12/15 02:36:55 fetching corpus: 34111, signal 687672/736792 (executing program) 2021/12/15 02:36:55 fetching corpus: 34161, signal 687906/736794 (executing program) 2021/12/15 02:36:55 fetching corpus: 34210, signal 688144/736796 (executing program) 2021/12/15 02:36:55 fetching corpus: 34258, signal 688381/736796 (executing program) 2021/12/15 02:36:55 fetching corpus: 34306, signal 688656/736796 (executing program) 2021/12/15 02:36:56 fetching corpus: 34356, signal 688930/736796 (executing program) 2021/12/15 02:36:56 fetching corpus: 34405, signal 689146/736815 (executing program) 2021/12/15 02:36:56 fetching corpus: 34454, signal 689425/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34503, signal 689662/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34553, signal 689942/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34601, signal 690251/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34651, signal 690557/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34701, signal 690851/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34751, signal 691106/736831 (executing program) 2021/12/15 02:36:56 fetching corpus: 34801, signal 691310/736833 (executing program) 2021/12/15 02:36:57 fetching corpus: 34851, signal 695549/736836 (executing program) 2021/12/15 02:36:57 fetching corpus: 34899, signal 695764/736864 (executing program) 2021/12/15 02:36:57 fetching corpus: 34947, signal 696000/736865 (executing program) 2021/12/15 02:36:57 fetching corpus: 34997, signal 696269/736865 (executing program) 2021/12/15 02:36:57 fetching corpus: 35047, signal 696467/736865 (executing program) 2021/12/15 02:36:57 fetching corpus: 35097, signal 696660/736865 (executing program) 2021/12/15 02:36:57 fetching corpus: 35147, signal 696951/736865 (executing program) 2021/12/15 02:36:57 fetching corpus: 35197, signal 697186/736865 (executing program) 2021/12/15 02:36:57 fetching corpus: 35246, signal 697449/736865 (executing program) 2021/12/15 02:36:58 fetching corpus: 35296, signal 697643/736865 (executing program) 2021/12/15 02:36:58 fetching corpus: 35346, signal 697873/736865 (executing program) 2021/12/15 02:36:58 fetching corpus: 35395, signal 698070/736870 (executing program) 2021/12/15 02:36:58 fetching corpus: 35445, signal 698408/736870 (executing program) 2021/12/15 02:36:58 fetching corpus: 35494, signal 698584/736870 (executing program) 2021/12/15 02:36:58 fetching corpus: 35544, signal 698828/736870 (executing program) 2021/12/15 02:36:58 fetching corpus: 35592, signal 699128/736890 (executing program) 2021/12/15 02:36:58 fetching corpus: 35640, signal 699351/736890 (executing program) 2021/12/15 02:36:58 fetching corpus: 35687, signal 699547/736897 (executing program) 2021/12/15 02:36:58 fetching corpus: 35737, signal 699781/736897 (executing program) 2021/12/15 02:36:58 fetching corpus: 35787, signal 700011/736897 (executing program) 2021/12/15 02:36:59 fetching corpus: 35837, signal 700173/736898 (executing program) 2021/12/15 02:36:59 fetching corpus: 35887, signal 700388/736898 (executing program) 2021/12/15 02:36:59 fetching corpus: 35935, signal 700786/736898 (executing program) 2021/12/15 02:36:59 fetching corpus: 35983, signal 701095/736900 (executing program) 2021/12/15 02:36:59 fetching corpus: 36031, signal 701333/736900 (executing program) 2021/12/15 02:36:59 fetching corpus: 36081, signal 701557/736908 (executing program) 2021/12/15 02:36:59 fetching corpus: 36130, signal 701840/736908 (executing program) 2021/12/15 02:37:00 fetching corpus: 36180, signal 702062/736908 (executing program) 2021/12/15 02:37:00 fetching corpus: 36230, signal 702288/736910 (executing program) 2021/12/15 02:37:00 fetching corpus: 36280, signal 702613/736916 (executing program) 2021/12/15 02:37:00 fetching corpus: 36330, signal 702873/736916 (executing program) 2021/12/15 02:37:00 fetching corpus: 36380, signal 703133/736918 (executing program) 2021/12/15 02:37:00 fetching corpus: 36429, signal 703340/736918 (executing program) 2021/12/15 02:37:00 fetching corpus: 36479, signal 703693/736918 (executing program) 2021/12/15 02:37:00 fetching corpus: 36529, signal 704005/736918 (executing program) 2021/12/15 02:37:01 fetching corpus: 36576, signal 704286/736918 (executing program) 2021/12/15 02:37:01 fetching corpus: 36623, signal 705338/736918 (executing program) 2021/12/15 02:37:01 fetching corpus: 36673, signal 705526/736918 (executing program) 2021/12/15 02:37:01 fetching corpus: 36722, signal 705803/736919 (executing program) 2021/12/15 02:37:01 fetching corpus: 36772, signal 706036/736944 (executing program) 2021/12/15 02:37:01 fetching corpus: 36821, signal 706304/736946 (executing program) 2021/12/15 02:37:01 fetching corpus: 36871, signal 706615/736946 (executing program) 2021/12/15 02:37:01 fetching corpus: 36919, signal 706850/736946 (executing program) 2021/12/15 02:37:01 fetching corpus: 36969, signal 707032/736946 (executing program) 2021/12/15 02:37:01 fetching corpus: 37019, signal 707274/736946 (executing program) 2021/12/15 02:37:02 fetching corpus: 37069, signal 707462/736959 (executing program) 2021/12/15 02:37:02 fetching corpus: 37119, signal 707692/736959 (executing program) 2021/12/15 02:37:02 fetching corpus: 37166, signal 707894/736959 (executing program) 2021/12/15 02:37:02 fetching corpus: 37215, signal 708115/736959 (executing program) 2021/12/15 02:37:02 fetching corpus: 37265, signal 708293/736959 (executing program) 2021/12/15 02:37:02 fetching corpus: 37315, signal 708563/736959 (executing program) 2021/12/15 02:37:02 fetching corpus: 37364, signal 708773/736963 (executing program) 2021/12/15 02:37:02 fetching corpus: 37413, signal 709001/736963 (executing program) 2021/12/15 02:37:02 fetching corpus: 37463, signal 709213/736963 (executing program) 2021/12/15 02:37:03 fetching corpus: 37512, signal 709411/736964 (executing program) 2021/12/15 02:37:03 fetching corpus: 37561, signal 709611/736964 (executing program) 2021/12/15 02:37:03 fetching corpus: 37610, signal 709799/736964 (executing program) 2021/12/15 02:37:03 fetching corpus: 37659, signal 710094/736974 (executing program) 2021/12/15 02:37:03 fetching corpus: 37709, signal 710354/736974 (executing program) 2021/12/15 02:37:03 fetching corpus: 37756, signal 710679/736977 (executing program) 2021/12/15 02:37:03 fetching corpus: 37805, signal 710905/736978 (executing program) 2021/12/15 02:37:03 fetching corpus: 37854, signal 711114/736988 (executing program) 2021/12/15 02:37:03 fetching corpus: 37903, signal 711294/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 37953, signal 711505/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 38002, signal 711741/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 38052, signal 711968/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 38102, signal 712215/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 38150, signal 712535/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 38199, signal 712768/736988 (executing program) 2021/12/15 02:37:04 fetching corpus: 38248, signal 713122/736993 (executing program) 2021/12/15 02:37:04 fetching corpus: 38298, signal 713340/736993 (executing program) 2021/12/15 02:37:04 fetching corpus: 38348, signal 713547/736993 (executing program) 2021/12/15 02:37:05 fetching corpus: 38395, signal 713812/736993 (executing program) 2021/12/15 02:37:05 fetching corpus: 38440, signal 714012/737003 (executing program) 2021/12/15 02:37:05 fetching corpus: 38490, signal 714258/737003 (executing program) 2021/12/15 02:37:05 fetching corpus: 38537, signal 714421/737003 (executing program) 2021/12/15 02:37:05 fetching corpus: 38585, signal 714693/737012 (executing program) 2021/12/15 02:37:05 fetching corpus: 38634, signal 714855/737028 (executing program) 2021/12/15 02:37:05 fetching corpus: 38684, signal 715116/737028 (executing program) 2021/12/15 02:37:06 fetching corpus: 38733, signal 715290/737028 (executing program) 2021/12/15 02:37:06 fetching corpus: 38782, signal 715432/737028 (executing program) 2021/12/15 02:37:06 fetching corpus: 38830, signal 715638/737029 (executing program) 2021/12/15 02:37:06 fetching corpus: 38880, signal 715840/737029 (executing program) 2021/12/15 02:37:06 fetching corpus: 38930, signal 716000/737029 (executing program) 2021/12/15 02:37:06 fetching corpus: 38980, signal 716197/737030 (executing program) 2021/12/15 02:37:06 fetching corpus: 39029, signal 716454/737044 (executing program) 2021/12/15 02:37:06 fetching corpus: 39078, signal 716681/737044 (executing program) 2021/12/15 02:37:06 fetching corpus: 39128, signal 716940/737044 (executing program) 2021/12/15 02:37:06 fetching corpus: 39175, signal 717137/737045 (executing program) 2021/12/15 02:37:07 fetching corpus: 39225, signal 717398/737045 (executing program) 2021/12/15 02:37:07 fetching corpus: 39274, signal 717596/737048 (executing program) 2021/12/15 02:37:07 fetching corpus: 39324, signal 717814/737048 (executing program) 2021/12/15 02:37:07 fetching corpus: 39371, signal 718114/737048 (executing program) 2021/12/15 02:37:07 fetching corpus: 39420, signal 718286/737048 (executing program) 2021/12/15 02:37:07 fetching corpus: 39468, signal 718449/737060 (executing program) 2021/12/15 02:37:07 fetching corpus: 39518, signal 718682/737060 (executing program) 2021/12/15 02:37:07 fetching corpus: 39567, signal 718888/737060 (executing program) 2021/12/15 02:37:07 fetching corpus: 39615, signal 719072/737072 (executing program) 2021/12/15 02:37:07 fetching corpus: 39665, signal 719319/737072 (executing program) 2021/12/15 02:37:08 fetching corpus: 39715, signal 719512/737088 (executing program) 2021/12/15 02:37:08 fetching corpus: 39764, signal 719736/737090 (executing program) 2021/12/15 02:37:08 fetching corpus: 39813, signal 720013/737090 (executing program) 2021/12/15 02:37:08 fetching corpus: 39861, signal 720210/737095 (executing program) 2021/12/15 02:37:08 fetching corpus: 39909, signal 720451/737095 (executing program) 2021/12/15 02:37:08 fetching corpus: 39959, signal 720675/737095 (executing program) 2021/12/15 02:37:08 fetching corpus: 40009, signal 720931/737095 (executing program) 2021/12/15 02:37:08 fetching corpus: 40058, signal 721152/737095 (executing program) 2021/12/15 02:37:08 fetching corpus: 40107, signal 721338/737095 (executing program) 2021/12/15 02:37:08 fetching corpus: 40153, signal 721507/737095 (executing program) 2021/12/15 02:37:09 fetching corpus: 40202, signal 721730/737095 (executing program) 2021/12/15 02:37:09 fetching corpus: 40251, signal 721958/737111 (executing program) 2021/12/15 02:37:09 fetching corpus: 40301, signal 722269/737113 (executing program) 2021/12/15 02:37:09 fetching corpus: 40351, signal 722440/737113 (executing program) 2021/12/15 02:37:09 fetching corpus: 40401, signal 722577/737113 (executing program) 2021/12/15 02:37:09 fetching corpus: 40449, signal 722741/737113 (executing program) 2021/12/15 02:37:09 fetching corpus: 40497, signal 722946/737127 (executing program) 2021/12/15 02:37:09 fetching corpus: 40545, signal 723219/737128 (executing program) 2021/12/15 02:37:09 fetching corpus: 40593, signal 723496/737136 (executing program) 2021/12/15 02:37:10 fetching corpus: 40643, signal 723710/737136 (executing program) 2021/12/15 02:37:10 fetching corpus: 40693, signal 723957/737138 (executing program) 2021/12/15 02:37:10 fetching corpus: 40743, signal 724247/737138 (executing program) 2021/12/15 02:37:10 fetching corpus: 40790, signal 724464/737165 (executing program) 2021/12/15 02:37:10 fetching corpus: 40839, signal 724672/737165 (executing program) 2021/12/15 02:37:10 fetching corpus: 40888, signal 724875/737167 (executing program) 2021/12/15 02:37:10 fetching corpus: 40938, signal 725107/737167 (executing program) 2021/12/15 02:37:10 fetching corpus: 40986, signal 725297/737167 (executing program) 2021/12/15 02:37:10 fetching corpus: 41035, signal 725505/737168 (executing program) 2021/12/15 02:37:10 fetching corpus: 41084, signal 725675/737182 (executing program) 2021/12/15 02:37:11 fetching corpus: 41133, signal 725868/737182 (executing program) 2021/12/15 02:37:11 fetching corpus: 41182, signal 726060/737182 (executing program) 2021/12/15 02:37:11 fetching corpus: 41231, signal 726267/737185 (executing program) 2021/12/15 02:37:11 fetching corpus: 41281, signal 726492/737185 (executing program) 2021/12/15 02:37:11 fetching corpus: 41330, signal 726688/737185 (executing program) 2021/12/15 02:37:11 fetching corpus: 41379, signal 726890/737186 (executing program) 2021/12/15 02:37:11 fetching corpus: 41429, signal 727102/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41478, signal 727295/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41528, signal 727462/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41578, signal 727657/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41628, signal 727890/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41678, signal 728113/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41728, signal 728284/737186 (executing program) 2021/12/15 02:37:12 fetching corpus: 41777, signal 728463/737186 (executing program) 2021/12/15 02:37:13 fetching corpus: 41813, signal 728651/737186 (executing program) 2021/12/15 02:37:13 fetching corpus: 41813, signal 728651/737186 (executing program) 2021/12/15 02:37:14 starting 6 fuzzer processes 02:37:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) 02:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) 02:37:14 executing program 2: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0xfffffe05) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x10) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4040104}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='mnt/encrypted_dir\x00', &(0x7f0000000140)='jfs\x00', 0x1004002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) pivot_root(0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/171, 0xab) socket$nl_route(0x10, 0x3, 0x0) 02:37:14 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:37:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000000000004) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 02:37:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) syzkaller login: [ 129.934692] IPVS: ftp: loaded support on port[0] = 21 [ 130.017972] IPVS: ftp: loaded support on port[0] = 21 [ 130.098803] chnl_net:caif_netlink_parms(): no params data found [ 130.125061] IPVS: ftp: loaded support on port[0] = 21 [ 130.220297] chnl_net:caif_netlink_parms(): no params data found [ 130.267135] IPVS: ftp: loaded support on port[0] = 21 [ 130.376561] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.383305] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.390234] device bridge_slave_0 entered promiscuous mode [ 130.401059] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.407552] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.414809] device bridge_slave_1 entered promiscuous mode [ 130.428776] chnl_net:caif_netlink_parms(): no params data found [ 130.454028] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.460380] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.467812] device bridge_slave_0 entered promiscuous mode [ 130.474806] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.481218] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.488426] device bridge_slave_1 entered promiscuous mode [ 130.527613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.536362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.546002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.557671] IPVS: ftp: loaded support on port[0] = 21 [ 130.571858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.604289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.611420] team0: Port device team_slave_0 added [ 130.682645] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.689694] team0: Port device team_slave_1 added [ 130.696046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.704641] team0: Port device team_slave_0 added [ 130.724939] chnl_net:caif_netlink_parms(): no params data found [ 130.740128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.747210] team0: Port device team_slave_1 added [ 130.786000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.792485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.818625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.841025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.848410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.874025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.890447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.897010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.922437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.939311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.949545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.955933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.981560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.993510] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.999857] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.007230] device bridge_slave_0 entered promiscuous mode [ 131.014165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.030407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.037987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.045674] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.052197] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.059079] device bridge_slave_1 entered promiscuous mode [ 131.079496] IPVS: ftp: loaded support on port[0] = 21 [ 131.110746] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.129179] device hsr_slave_0 entered promiscuous mode [ 131.135319] device hsr_slave_1 entered promiscuous mode [ 131.148692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.165017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.175226] device hsr_slave_0 entered promiscuous mode [ 131.180821] device hsr_slave_1 entered promiscuous mode [ 131.187503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.214627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.228663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.243502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.250529] team0: Port device team_slave_0 added [ 131.298264] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.304771] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.313639] device bridge_slave_0 entered promiscuous mode [ 131.319998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.327363] team0: Port device team_slave_1 added [ 131.360741] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.367256] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.375091] device bridge_slave_1 entered promiscuous mode [ 131.394201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.400453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.425883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.472077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.478324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.504152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.517756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.528798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.548208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.560216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.568625] chnl_net:caif_netlink_parms(): no params data found [ 131.607784] device hsr_slave_0 entered promiscuous mode [ 131.613643] device hsr_slave_1 entered promiscuous mode [ 131.645084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.652920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.669546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.677421] team0: Port device team_slave_0 added [ 131.698132] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.707485] team0: Port device team_slave_1 added [ 131.808873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.815527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.841374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.856965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.863241] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.889980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.900827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.952035] Bluetooth: hci4 command 0x0409 tx timeout [ 131.955339] Bluetooth: hci0 command 0x0409 tx timeout [ 131.957531] Bluetooth: hci2 command 0x0409 tx timeout [ 131.962634] Bluetooth: hci5 command 0x0409 tx timeout [ 131.976295] Bluetooth: hci1 command 0x0409 tx timeout [ 131.983737] Bluetooth: hci3 command 0x0409 tx timeout [ 131.995351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.048802] chnl_net:caif_netlink_parms(): no params data found [ 132.066455] device hsr_slave_0 entered promiscuous mode [ 132.072281] device hsr_slave_1 entered promiscuous mode [ 132.078850] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.093322] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.099697] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.107254] device bridge_slave_0 entered promiscuous mode [ 132.126021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.133437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.147276] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.153897] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.160734] device bridge_slave_1 entered promiscuous mode [ 132.202661] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.219786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.247404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.315638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.322745] team0: Port device team_slave_0 added [ 132.328949] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.337001] team0: Port device team_slave_1 added [ 132.349041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.400069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.422171] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.428598] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.436400] device bridge_slave_0 entered promiscuous mode [ 132.444533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.450761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.476682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.488175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.494547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.520674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.537344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.544930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.553066] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.559427] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.566839] device bridge_slave_1 entered promiscuous mode [ 132.579513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.608512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.620277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.639436] device hsr_slave_0 entered promiscuous mode [ 132.645278] device hsr_slave_1 entered promiscuous mode [ 132.658807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.667554] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.679763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.688150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.696184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.704324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.711096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.718100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.729459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.735614] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.747048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.755182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.773148] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.779210] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.797294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.814609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.824388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.837965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.845009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.853349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.861070] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.867518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.874874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.883914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.891511] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.897840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.904784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.913378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.920882] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.927266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.934587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.941743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.958216] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.967355] team0: Port device team_slave_0 added [ 132.973599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.980633] team0: Port device team_slave_1 added [ 133.003841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.010089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.036234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.050751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.057407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.083323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.094320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.102759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.111233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.121275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.132261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.140181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.148012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.156079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.164147] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.170466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.179679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.188875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.201665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.225917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.233597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.241120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.251193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.260113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.273851] device hsr_slave_0 entered promiscuous mode [ 133.279456] device hsr_slave_1 entered promiscuous mode [ 133.286542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.294837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.302699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.310856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.332367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.345332] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.351954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.359738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.368751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.375695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.383461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.391799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.401955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.414905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.428810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.437101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.444759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.452544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.459873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.467680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.476589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.486070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.508901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.516011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.523892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.531435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.538836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.550764] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.557057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.570891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.577531] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.595201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.603787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.614645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.620640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.640533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.648361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.656963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.664747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.672808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.680280] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.686661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.694590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.708751] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.748165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.758468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.767656] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.778705] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.787064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.796041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.804178] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.810538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.817555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.824728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.833735] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.853470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.861037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.867869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.880414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.892777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.908816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.919105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.935792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.944569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.973242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.980718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.989539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.996907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.004211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.016136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.024527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.032079] Bluetooth: hci3 command 0x041b tx timeout [ 134.037600] Bluetooth: hci1 command 0x041b tx timeout [ 134.040789] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.043548] Bluetooth: hci2 command 0x041b tx timeout [ 134.051134] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.054486] Bluetooth: hci5 command 0x041b tx timeout [ 134.066037] Bluetooth: hci0 command 0x041b tx timeout [ 134.071612] Bluetooth: hci4 command 0x041b tx timeout [ 134.075350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.085432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.093278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.102422] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.110052] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.121224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.130790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.138800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.147498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.154932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.162679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.170087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.178092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.185856] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.192250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.202764] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.208838] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.221857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.230353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.237590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.246827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.256082] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.262460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.270122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.280996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.290759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.298725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.310243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.318019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.326495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.334248] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.340575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.347618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.356123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.363823] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.370148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.378786] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.388349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.396191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.405226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.412455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.419473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.427387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.434944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.448956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.456163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.465667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.476649] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.487797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.494998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.503540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.511106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.519554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.527455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.534612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.543089] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.550969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.558689] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.565291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.574087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.584014] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.590074] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.599765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.609089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.617505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.627780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.638311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.649144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.658054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.666066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.674187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.682353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.689887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.697749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.706636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.714697] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.721074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.728850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.736917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.745130] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.754080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.767036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.775375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.783443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.791945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.799355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.806924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.814526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.824137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.834015] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.841186] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.848343] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.856335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.867050] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.873284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.883342] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.891130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.901109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.909781] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.916195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.924511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.932787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.942963] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.950689] device veth0_vlan entered promiscuous mode [ 134.959104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.969984] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.978654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.986324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.994112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.002194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.009515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.016985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.025053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.032497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.041421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.049104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.058739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.068692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.084032] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.090284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.097923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.106022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.113763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.123525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.129524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.137764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.145432] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.153028] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.164593] device veth1_vlan entered promiscuous mode [ 135.170328] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.178300] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.188440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.195795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.203036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.210623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.226732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.235430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.244200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.255135] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.266352] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.274786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.283427] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.294408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.306424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.317787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.325637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.336152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.344501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.352147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.359425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.366421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.375168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.382512] device veth0_vlan entered promiscuous mode [ 135.394378] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.407738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.415379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.424572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.432125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.439788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.450020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.462804] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.475101] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.483075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.490732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.503865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.512218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.520728] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.529995] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.536742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.545396] device veth1_vlan entered promiscuous mode [ 135.558179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.569818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.618161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.636468] device veth0_macvtap entered promiscuous mode [ 135.645743] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.658171] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.666825] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.678635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.685808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.694396] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.703197] device veth1_macvtap entered promiscuous mode [ 135.709515] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.719052] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.728153] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.735985] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.742817] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.752131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.760575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.770993] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.780607] device veth0_macvtap entered promiscuous mode [ 135.787646] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.795988] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.806416] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.815351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.823725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.831846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.839117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.847496] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.855090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.862456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.870120] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.881112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.889317] device veth0_vlan entered promiscuous mode [ 135.897416] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.910003] device veth1_macvtap entered promiscuous mode [ 135.917728] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.927492] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.935975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.944888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.955462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.963617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.971664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.979275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.990892] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.002130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.010004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.020349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.036625] device veth1_vlan entered promiscuous mode [ 136.042905] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.051007] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.058739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.070105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.080466] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.088062] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.094951] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.101080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.108496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.116646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.124510] Bluetooth: hci4 command 0x040f tx timeout [ 136.126246] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.129759] Bluetooth: hci0 command 0x040f tx timeout [ 136.145969] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.146084] Bluetooth: hci5 command 0x040f tx timeout [ 136.158654] Bluetooth: hci2 command 0x040f tx timeout [ 136.159835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.164178] Bluetooth: hci1 command 0x040f tx timeout [ 136.179636] Bluetooth: hci3 command 0x040f tx timeout [ 136.185287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.195990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.203279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.212344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.222397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.233059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.240006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.250267] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.261383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.268553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.278455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.286873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.295394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.303412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.311078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.320529] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.333336] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.349813] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.358474] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.366525] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.373968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.386212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.394110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.400874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.409254] device veth0_vlan entered promiscuous mode [ 136.416878] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.432883] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.446386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.455254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.463248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.470512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.478597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.485536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.496073] device veth1_vlan entered promiscuous mode [ 136.505964] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.514780] device veth0_macvtap entered promiscuous mode [ 136.520791] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.527398] device veth0_vlan entered promiscuous mode [ 136.536518] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.545016] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.551945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.565706] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.576469] device veth1_vlan entered promiscuous mode [ 136.582999] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.590553] device veth1_macvtap entered promiscuous mode [ 136.597634] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.606532] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.618698] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.628220] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.638465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.646757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.654971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.662565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.670321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.679286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.687244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.695024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.704859] device veth0_vlan entered promiscuous mode [ 136.715841] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.725334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.736957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.745651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.753952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.761647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.770626] device veth1_vlan entered promiscuous mode [ 136.776722] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.787317] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.794774] device veth0_macvtap entered promiscuous mode [ 136.800786] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.809969] device veth1_macvtap entered promiscuous mode [ 136.816936] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.827976] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.837938] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.847037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.859722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.868340] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.877241] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.885463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.893034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.901536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.909490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.919097] device veth0_macvtap entered promiscuous mode [ 136.926106] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.939288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.949985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.959356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.970974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.981764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.989234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.999628] block nbd2: Attempted send on invalid socket [ 137.005598] print_req_error: I/O error, dev nbd2, sector 64 [ 137.005705] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.013846] block nbd2: Attempted send on invalid socket [ 137.024187] print_req_error: I/O error, dev nbd2, sector 120 [ 137.025469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 02:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) [ 137.047626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.065415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.085048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.099033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.103615] hrtimer: interrupt took 25215 ns [ 137.113228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.126539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.136550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) [ 137.148436] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.165729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.177074] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 02:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) [ 137.190253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.206950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.216567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.230912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) [ 137.243078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.257877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.278662] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.288241] batman_adv: batadv0: Interface activated: batadv_slave_0 02:37:23 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 137.328329] device veth1_macvtap entered promiscuous mode [ 137.343606] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.353181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:37:23 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 137.373205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.388438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.430015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.438754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.463372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.472401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.488885] device veth0_macvtap entered promiscuous mode [ 137.501839] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.512408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.526329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.535548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.546273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.555827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.565961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.576067] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.583359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.592108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.602027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.609311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.617102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.626632] device veth1_macvtap entered promiscuous mode [ 137.646887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.656434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.685605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.696058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.707156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.717879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.727058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.736859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.746024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.755799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.766105] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.773275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.782417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.790186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.801385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.810152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.820955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.830323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.840271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.849408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.859147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.868491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.878513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.887779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.897699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.907858] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.914961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.922771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.933234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.942530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.953149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.962335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.972208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.981745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.991595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.002069] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.008940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.016769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.024888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.033805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.041792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.052005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.063138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.072649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.083008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.092802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.103243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.114202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.123987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.133137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.143436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.154000] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.160898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.176261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.187831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.196413] Bluetooth: hci3 command 0x0419 tx timeout [ 138.204080] Bluetooth: hci1 command 0x0419 tx timeout [ 138.215649] Bluetooth: hci2 command 0x0419 tx timeout [ 138.231433] Bluetooth: hci5 command 0x0419 tx timeout [ 138.250809] Bluetooth: hci0 command 0x0419 tx timeout [ 138.258289] Bluetooth: hci4 command 0x0419 tx timeout [ 138.547178] xt_cluster: cannot load conntrack support for proto=7 [ 138.566240] [ 138.569365] ********************************************************** [ 138.583850] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 138.590653] ** ** [ 138.599992] ** trace_printk() being used. Allocating extra memory. ** [ 138.607563] ** ** [ 138.614764] ** This means that this is a DEBUG kernel and it is ** [ 138.621935] ** unsafe for production use. ** [ 138.628613] ** ** [ 138.635885] ** If you see this message and you are not debugging ** [ 138.643002] ** the kernel, report this immediately to your vendor! ** 02:37:24 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:37:24 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:37:24 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:37:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) 02:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) 02:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) [ 138.649656] ** ** [ 138.656872] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 138.664079] ********************************************************** 02:37:24 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:37:24 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x22, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x9e, 0x4, 0x4000000080, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) 02:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 02:37:24 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 02:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x200000}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 02:37:25 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000009c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x60}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x10, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1}}, @TCA_TCINDEX_ACT={0x4}]}}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000047cf00000000000000000095e0ffffff"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000001340)=""/4096, 0x8002a0, 0x0, '\x00', r4, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c03}, 0x78) 02:37:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) [ 139.133562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:25 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:37:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) 02:37:25 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000009c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x60}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x10, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1}}, @TCA_TCINDEX_ACT={0x4}]}}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000047cf00000000000000000095e0ffffff"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000001340)=""/4096, 0x8002a0, 0x0, '\x00', r4, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c03}, 0x78) 02:37:25 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:37:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xacf}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) pipe(0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) 02:37:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) [ 139.604519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:25 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000009c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x60}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x10, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1}}, @TCA_TCINDEX_ACT={0x4}]}}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000047cf00000000000000000095e0ffffff"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000001340)=""/4096, 0x8002a0, 0x0, '\x00', r4, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c03}, 0x78) 02:37:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:37:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000021c0)=ANY=[@ANYBLOB="1000000002000000000000d6dfb75d29000000b70db4e7408da9585c1c7c2d36b9484a4bcec92c7ba4dd11da537a572ca405864bae9d888ad05bc95191317c363de277efd6e336d749b708153a03b182c896544b4d32e9ce421f716788f3de1671910ba70d057475d27d2d9b06419c6a593a2b84cbf7d4bab4fe29d999f804689b0c0000000000"], 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x40000}) syz_open_procfs(0xffffffffffffffff, 0x0) [ 139.806073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.857471] overlayfs: failed to resolve './file0': -2 02:37:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x200000}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 02:37:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000021c0)=ANY=[@ANYBLOB="1000000002000000000000d6dfb75d29000000b70db4e7408da9585c1c7c2d36b9484a4bcec92c7ba4dd11da537a572ca405864bae9d888ad05bc95191317c363de277efd6e336d749b708153a03b182c896544b4d32e9ce421f716788f3de1671910ba70d057475d27d2d9b06419c6a593a2b84cbf7d4bab4fe29d999f804689b0c0000000000"], 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x40000}) syz_open_procfs(0xffffffffffffffff, 0x0) 02:37:26 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x16, &(0x7f0000002580)=ANY=[@ANYBLOB="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", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x4, 0x7}, 0x10}, 0x78) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="20bb71050000004e9156cc15d60fb3e9d9b1e9020000002a07c87d8eb62bfe5c76ea33d5791ef58b3ef65fdfa26a0f6485c5b07f96b394879b149e2fa0694ebd25c04ea98f3d661e2f627310ffffa9615272ddba001e78cceafc5200"/105], &(0x7f0000000600)=""/198, 0xfffffffffffffe4b, 0xc6, 0x8}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='GPL\x00', 0x7fff, 0x1000, &(0x7f0000001080)=""/4096, 0x40f00, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000002480)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000024c0)={0x0, 0x10, 0x10000, 0x9}, 0x10}, 0x78) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f00000003c0)={0x6, 0x80, 0x5, 0x28, 0x0, 0x6, 0x0, 0x8, 0x8086, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0xffffffff, 0x5}, 0x3200, 0xa, 0xa, 0x7, 0x4, 0x585, 0xfff7, 0x0, 0x7ff, 0x0, 0x40}, 0x0, 0x8, 0xffffffffffffffff, 0x2) socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0xffffffffc6553532, 0xa0010, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0}, 0x8351, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 02:37:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:37:26 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000009c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x60}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x10, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1}}, @TCA_TCINDEX_ACT={0x4}]}}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000047cf00000000000000000095e0ffffff"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000001340)=""/4096, 0x8002a0, 0x0, '\x00', r4, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c03}, 0x78) 02:37:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:37:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000021c0)=ANY=[@ANYBLOB="1000000002000000000000d6dfb75d29000000b70db4e7408da9585c1c7c2d36b9484a4bcec92c7ba4dd11da537a572ca405864bae9d888ad05bc95191317c363de277efd6e336d749b708153a03b182c896544b4d32e9ce421f716788f3de1671910ba70d057475d27d2d9b06419c6a593a2b84cbf7d4bab4fe29d999f804689b0c0000000000"], 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x40000}) syz_open_procfs(0xffffffffffffffff, 0x0) 02:37:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000021c0)=ANY=[@ANYBLOB="1000000002000000000000d6dfb75d29000000b70db4e7408da9585c1c7c2d36b9484a4bcec92c7ba4dd11da537a572ca405864bae9d888ad05bc95191317c363de277efd6e336d749b708153a03b182c896544b4d32e9ce421f716788f3de1671910ba70d057475d27d2d9b06419c6a593a2b84cbf7d4bab4fe29d999f804689b0c0000000000"], 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x40000}) syz_open_procfs(0xffffffffffffffff, 0x0) [ 140.235376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x201) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002600)) tkill(r1, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) 02:37:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:37:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file1', [{0x20, '('}, {0x20, 'upperdir'}, {0x20, 'overlay\x00'}], 0xa, "3ffda774853d14c5b594ed0d27e16a31ca4aa778afaeb075b5d87d3a01bf25a8fb7d0ac4868cd043afd6a39e64432ee5"}, 0x4f) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0xa, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) truncate(&(0x7f00000002c0)='./file1\x00', 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:37:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/205, 0xcd) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x200000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) 02:37:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x200000}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 02:37:27 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:37:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/205, 0xcd) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x200000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) 02:37:27 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 02:37:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x30}}, 0x0) 02:37:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 02:37:27 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000000d}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 141.421400] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:37:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}}) 02:37:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x201) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002600)) tkill(r1, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) 02:37:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000401000001810040fb12001800040fac57a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:37:29 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) dup(0xffffffffffffffff) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000f80)={{0x1, 0x1, 0x18}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) write$proc_mixer(0xffffffffffffffff, 0x0, 0xffffffffffffff20) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=[{'LINE3', @void}, {'DIGITAL1', @val={' \'', 'Master Capture Switch'}}, {'PCM', @void}, {'MONITOR', @val={' \'', 'Capture Volume'}}, {'PCM', @void}, {'SYNTH', @void}, {'ALTPCM', @val={' \'', 'Mic Capture'}}], 0xa2) close(r0) 02:37:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/205, 0xcd) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56c684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8ab2beca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca6b0caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef3b410bb427c168b7fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010f9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d3158219596297e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3aaaa240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c4db934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6394722304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042ecd9e25d1dee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588a393312acacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c2635dcf50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c518a25a2b06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6ca92c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed26a10da88259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad440596024409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x200000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) 02:37:29 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1}, 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000004340)='./file0/file0\x00') 02:37:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x200000}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 02:37:29 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) getdents64(r0, &(0x7f00000001c0)=""/206, 0xce) 02:37:29 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x44500, 0x0) 02:37:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup(0xffffffffffffffff) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 02:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 02:37:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup(0xffffffffffffffff) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 02:37:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x201) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002600)) tkill(r1, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) 02:37:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x7) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x80000005c5d, 0x143842) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0x102, 0x9, 0x2, 0x94010000}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x292) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0xb52b6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x4008ae6a, 0x0) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:37:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/205, 0xcd) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56c684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8ab2beca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca6b0caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef3b410bb427c168b7fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010f9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d3158219596297e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3aaaa240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c4db934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6394722304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042ecd9e25d1dee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588a393312acacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c2635dcf50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c518a25a2b06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6ca92c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed26a10da88259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad440596024409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x200000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) 02:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 02:37:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup(0xffffffffffffffff) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 02:37:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup(0xffffffffffffffff) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 02:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 02:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 02:37:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x7) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x80000005c5d, 0x143842) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0x102, 0x9, 0x2, 0x94010000}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x292) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0xb52b6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x4008ae6a, 0x0) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:37:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x1d0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) signalfd(r1, &(0x7f0000000080)={[0x9]}, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0x11fffffc7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() 02:37:30 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000900f0ff4070000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e8c73d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652ebc1626e3a2a2ad35806150be0209e62f51ee988e6960c8ce974a22a5505e186a040c86ae3b3e05df3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccda6341965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b2c81f96a810b946855c9fc52ac17cbc97a616811a4c2dc3470009b966abaf41939aeca3e7b08c360a878a2b9ab9440c1961e80477166f3f847e855cdddc961d996d61ea0ce23b37e9d21c849d1e1e53087a3b109012e3a3ecbd219265048bf5c72b7ba2806b73323301b4bc94d0e4000000007d71049a7c89bc615e215571ac910d80a58b5169576ff9906c34d21122a313e26adb92000000000000000000000000113ee640b9ed1e04a0bfb125204d30990361bf45ef45277a167cd2c2e6ce9138143aa5ea7ee6f7c6d8b00437e070b004c5aa90766538b4fe45a16f14b270904d639b3971ac6a88dc531fcc5ffc6b76b334795d88156336a9a452a9022485bb572dacb7aa25f748bc75918a16d9d5ae21004cd799ac8d5384d81dc234e218b7a3739449ad874951beb2c6c9b5baf60081b86cc2e31c49f4ea055fb3639036c95c69b1ae60e685d400"/628], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x8100}, [], {0x14, 0x11, 0x1, 0x0, 0x6000}}, 0x28}}, 0x0) 02:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) [ 144.185635] blktrace: Concurrent blktraces are not allowed on loop3 [ 144.204236] audit: type=1804 audit(1639535850.186:2): pid=9833 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/16/file0/bus" dev="ramfs" ino=28638 res=1 [ 144.288448] audit: type=1804 audit(1639535850.246:3): pid=9833 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/16/file0/bus" dev="ramfs" ino=28638 res=1 [ 144.347415] audit: type=1804 audit(1639535850.316:4): pid=9833 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/16/file0/bus" dev="ramfs" ino=28638 res=1 02:37:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x201) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002600)) tkill(r1, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) 02:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 02:37:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x7) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x80000005c5d, 0x143842) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0x102, 0x9, 0x2, 0x94010000}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x292) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0xb52b6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x4008ae6a, 0x0) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:37:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000003300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in, @in=@multicast1}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 02:37:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x8000}, 0x0, 0x0, 0x0, 0x9, 0x4, 0x1, 0x3, 0x0, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x80, 0x9, 0x7, 0x0, 0x6, 0x0, 0x6, 0x130000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x42c0, 0x0, 0x9, 0x1, 0x6, 0xff, 0x5, 0x0, 0x1, 0x0, 0x8e}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000b05d25a80258c63940d0424fc60100011070a2f0007013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000030000519d23007000000000003", 0x11}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x98, 0x10a, 0x5, "c0f3a7b967ce6649527b2a04459b437a4ae4badbc250619f0fb21109ac6ce698cf999c1509e5cccae5ddb927eec55b84c79011b1610070b1ff9edec5e18fc79b1ab7951033416a26e9bcade739a7b08ff0cd1e742022569961776f417c0556e09fe3212a53ade0ae512c6072419318b6a5e24b5189c501f117416684cf3b44dd58a37a8ed8871c"}], 0x98}, 0x20004050) 02:37:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x1d0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) signalfd(r1, &(0x7f0000000080)={[0x9]}, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0x11fffffc7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() 02:37:32 executing program 5: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="acc1e50cd05f192c0c845fef"]) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x818) ptrace$setopts(0xffffffffffffffff, r0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) [ 146.577771] blktrace: Concurrent blktraces are not allowed on loop3 [ 146.592711] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.603421] audit: type=1804 audit(1639535852.577:5): pid=9866 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/17/file0/bus" dev="ramfs" ino=29765 res=1 02:37:32 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) [ 146.691594] audit: type=1804 audit(1639535852.587:6): pid=9866 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/17/file0/bus" dev="ramfs" ino=29765 res=1 02:37:32 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) 02:37:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x7) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x80000005c5d, 0x143842) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0x102, 0x9, 0x2, 0x94010000}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x292) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0xb52b6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x4008ae6a, 0x0) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:37:32 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) [ 146.801272] blktrace: Concurrent blktraces are not allowed on loop3 [ 146.847310] audit: type=1804 audit(1639535852.827:7): pid=9866 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/17/file0/bus" dev="ramfs" ino=29765 res=1 [ 147.002786] PM: Starting manual resume from disk 02:37:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:35 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) 02:37:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x1d0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) signalfd(r1, &(0x7f0000000080)={[0x9]}, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0x11fffffc7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() 02:37:35 executing program 5: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:35 executing program 4: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) [ 149.606398] audit: type=1804 audit(1639535855.587:8): pid=9929 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/18/file0/bus" dev="ramfs" ino=29622 res=1 02:37:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:35 executing program 1: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 149.730171] PM: Starting manual resume from disk [ 149.788093] audit: type=1804 audit(1639535855.767:9): pid=9929 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/18/file0/bus" dev="ramfs" ino=29622 res=1 02:37:35 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) [ 149.819746] audit: type=1804 audit(1639535855.787:10): pid=9929 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/18/file0/bus" dev="ramfs" ino=29622 res=1 02:37:35 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) 02:37:35 executing program 1: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 149.960985] PM: Starting manual resume from disk 02:37:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x1d0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) signalfd(r1, &(0x7f0000000080)={[0x9]}, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0x11fffffc7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() [ 149.985795] PM: Starting manual resume from disk [ 150.010261] audit: type=1804 audit(1639535855.987:11): pid=9977 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/19/file0/bus" dev="ramfs" ino=30806 res=1 02:37:36 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) [ 150.076254] audit: type=1804 audit(1639535855.997:12): pid=9977 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/19/file0/bus" dev="ramfs" ino=30806 res=1 [ 150.112738] PM: Starting manual resume from disk 02:37:36 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) [ 150.125864] audit: type=1804 audit(1639535855.997:13): pid=9977 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir408225343/syzkaller.nCKRE5/19/file0/bus" dev="ramfs" ino=30806 res=1 [ 150.212677] PM: Starting manual resume from disk 02:37:36 executing program 5: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:36 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[]\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = getpid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'macvlan1\x00', {}, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x900, 0xfdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x47, 0x0, 0x2, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xf9}, 0x0, 0x0, 0xa, 0x6, 0xffffffff, 0x1, 0x6, 0x0, 0x10001}, r2, 0x1, r3, 0x1) 02:37:36 executing program 5: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:36 executing program 1: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:36 executing program 4: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 02:37:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x2, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x10003f, 0x9, 0x7, 0x0, 0x0, 0x0, 0x11dbada3, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/89, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/152, 0x98, 0x40000003, 0x0, 0x0) 02:37:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad0ded6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b294b1b0f0848e0878f0e1ac6e7049b3468959b739a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b38630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 02:37:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 02:37:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 02:37:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) [ 150.787717] PM: Starting manual resume from disk 02:37:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 02:37:37 executing program 4: r0 = getpid() open(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0)=0xe774, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 02:37:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 02:37:37 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000f80)=[{&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f0000000ac0)=""/216, 0xd8}, {&(0x7f0000000bc0)=""/234, 0xea}, {&(0x7f0000000dc0)=""/217, 0xd9}, {&(0x7f0000000ec0)=""/187, 0xbb}], 0x9, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r3}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x1f, 0x0, 0x3, 0x8, 0x0, 0xf5, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2, 0x7, 0x9, 0x9, 0x506, 0x5}, r2, 0x2, r4, 0x6) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000cc0)) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x3f, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000800), 0x8}, 0x0, 0x9, 0x4, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x2, 0x0) 02:37:37 executing program 5: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 02:37:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:37:37 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000f80)=[{&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f0000000ac0)=""/216, 0xd8}, {&(0x7f0000000bc0)=""/234, 0xea}, {&(0x7f0000000dc0)=""/217, 0xd9}, {&(0x7f0000000ec0)=""/187, 0xbb}], 0x9, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r3}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x1f, 0x0, 0x3, 0x8, 0x0, 0xf5, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2, 0x7, 0x9, 0x9, 0x506, 0x5}, r2, 0x2, r4, 0x6) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000cc0)) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x3f, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000800), 0x8}, 0x0, 0x9, 0x4, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x2, 0x0) 02:37:37 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) [ 151.574337] syz-executor.4 (10110) used greatest stack depth: 23288 bytes left 02:37:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp, 0x49000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x2, 0x996a, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0xd4b}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r3, 0x909}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x23, 0x2, 0x0, 0x702, 0x3, 0x0, 0x5}}, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0xcf, 0x81, 0x1, 0x0, 0x6dd, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x398, 0x4, @perf_config_ext={0x8, 0x40}, 0x40000, 0xccab, 0xe44, 0x6, 0x2, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x8) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 02:37:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 02:37:37 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000f80)=[{&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f0000000ac0)=""/216, 0xd8}, {&(0x7f0000000bc0)=""/234, 0xea}, {&(0x7f0000000dc0)=""/217, 0xd9}, {&(0x7f0000000ec0)=""/187, 0xbb}], 0x9, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r3}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x1f, 0x0, 0x3, 0x8, 0x0, 0xf5, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2, 0x7, 0x9, 0x9, 0x506, 0x5}, r2, 0x2, r4, 0x6) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000cc0)) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x3f, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000800), 0x8}, 0x0, 0x9, 0x4, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x2, 0x0) 02:37:37 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="06fb010400b145e3180bb48426b58ee26ae64909d48dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae343f858740905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831c2794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328ac2e7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2f55f67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba5"], 0xc001, 0x0) [ 151.728560] EXT4-fs error (device loop1): ext4_fill_super:4371: inode #2: comm syz-executor.1: iget: root inode unallocated [ 151.729809] EXT4-fs (loop1): get root inode failed [ 151.729827] EXT4-fs (loop1): mount failed [ 151.933617] EXT4-fs error (device loop1): ext4_fill_super:4371: inode #2: comm syz-executor.1: iget: root inode unallocated [ 151.935050] EXT4-fs (loop1): get root inode failed [ 151.935081] EXT4-fs (loop1): mount failed [ 151.974021] print_req_error: I/O error, dev loop1, sector 24 02:37:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 02:37:38 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000f80)=[{&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f0000000ac0)=""/216, 0xd8}, {&(0x7f0000000bc0)=""/234, 0xea}, {&(0x7f0000000dc0)=""/217, 0xd9}, {&(0x7f0000000ec0)=""/187, 0xbb}], 0x9, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r3}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x1f, 0x0, 0x3, 0x8, 0x0, 0xf5, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2, 0x7, 0x9, 0x9, 0x506, 0x5}, r2, 0x2, r4, 0x6) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000cc0)) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x3f, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000800), 0x8}, 0x0, 0x9, 0x4, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x2, 0x0) 02:37:38 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 02:37:38 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 02:37:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 02:37:38 executing program 5: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:38 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 02:37:38 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:38 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 02:37:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) [ 152.233126] EXT4-fs error (device loop0): ext4_fill_super:4371: inode #2: comm syz-executor.0: iget: root inode unallocated [ 152.234983] EXT4-fs (loop0): get root inode failed [ 152.235015] EXT4-fs (loop0): mount failed [ 152.266404] EXT4-fs error (device loop1): ext4_fill_super:4371: inode #2: comm syz-executor.1: iget: root inode unallocated [ 152.279466] EXT4-fs (loop1): get root inode failed [ 152.279491] EXT4-fs (loop1): mount failed [ 152.435099] EXT4-fs error (device loop0): ext4_fill_super:4371: inode #2: comm syz-executor.0: iget: root inode unallocated [ 152.435734] EXT4-fs (loop0): get root inode failed [ 152.435766] EXT4-fs (loop0): mount failed 02:37:38 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000", 0x1a, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x6ce, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) [ 152.502319] EXT4-fs error (device loop1): ext4_fill_super:4371: inode #2: comm syz-executor.1: iget: root inode unallocated 02:37:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x2, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "c7"}, @typedef, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x112}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) [ 152.502814] EXT4-fs (loop1): get root inode failed [ 152.502837] EXT4-fs (loop1): mount failed [ 152.626493] EXT4-fs error (device loop0): ext4_fill_super:4371: inode #2: comm syz-executor.0: iget: root inode unallocated [ 152.627000] EXT4-fs (loop0): get root inode failed [ 152.627019] EXT4-fs (loop0): mount failed 02:37:38 executing program 5: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:38 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, 0x10}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYRES16=r3]) 02:37:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 02:37:38 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x97) chdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:37:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) 02:37:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000480)={0x0, 0x28, &(0x7f0000000540)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000580)={'syztnl1\x00', r2, 0x4, 0x80, 0x81, 0x6b, 0x4, @mcast2, @loopback, 0x7, 0x10, 0x7fffffff, 0x80000001}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="110e020000000000140012800b00010062726964676500000400227d"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000000053000000", @ANYRES32=r9, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:37:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000000, 0x10104, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:37:39 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:39 executing program 5: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) dup(r3) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r2) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008004}, 0x20008000) io_getevents(r1, 0x200, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000600)={0x0, 0x3938700}) open$dir(&(0x7f0000000140)='./bus\x00', 0x4000c0, 0x183) 02:37:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 153.157998] device macvtap1 entered promiscuous mode [ 153.179516] device vlan0 entered promiscuous mode 02:37:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000000, 0x10104, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:37:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) [ 153.249098] device vlan0 left promiscuous mode 02:37:39 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) unlink(&(0x7f0000000100)='./bus\x00') mount(&(0x7f0000000080)=@filename='./bus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:37:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000000, 0x10104, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:37:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000000, 0x10104, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.549053] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.565312] bond0: Enslaving bond1 as an active interface with an up link [ 153.594677] device bridge1 entered promiscuous mode [ 153.625945] device bridge1 left promiscuous mode 02:37:39 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x2005}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) [ 153.648387] bond1: making interface vlan2 the new active one [ 153.664762] device bridge1 entered promiscuous mode [ 153.684410] bond1: Enslaving vlan2 as an active interface with an up link 02:37:39 executing program 0: syz_mount_image$jfs(&(0x7f0000000a80), 0x0, 0x0, 0x3, &(0x7f0000002d80)=[{&(0x7f0000000c00)="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", 0x286}, {0x0}, {0x0}], 0x0, &(0x7f0000002e40)={[], [{@measure}]}) syz_open_dev$ttys(0xc, 0x2, 0x1) 02:37:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) 02:37:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) 02:37:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0xf) 02:37:39 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300070005001540016c8178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x7fff, @remote, 0x1f}], 0x1c) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x5, 0x80002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, r0, 0x10}, 0x10) [ 153.955299] device macvtap1 entered promiscuous mode [ 153.966829] device vlan0 entered promiscuous mode [ 154.004883] device vlan0 left promiscuous mode [ 154.176688] device macvtap1 entered promiscuous mode [ 154.189475] device vlan0 entered promiscuous mode [ 154.217836] device vlan0 left promiscuous mode 02:37:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x8, 0x2, [@TCA_RSVP_POLICE={0x4}]}}]}, 0x38}}, 0x0) 02:37:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:37:40 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300070005001540016c8178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x7fff, @remote, 0x1f}], 0x1c) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x5, 0x80002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, r0, 0x10}, 0x10) 02:37:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) 02:37:40 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300070005001540016c8178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x7fff, @remote, 0x1f}], 0x1c) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x5, 0x80002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, r0, 0x10}, 0x10) [ 154.376917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:37:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 154.596855] device macvtap1 entered promiscuous mode [ 154.616795] device vlan0 entered promiscuous mode [ 154.659429] device vlan0 left promiscuous mode 02:37:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) 02:37:40 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300070005001540016c8178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x7fff, @remote, 0x1f}], 0x1c) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x5, 0x80002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, r0, 0x10}, 0x10) 02:37:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 154.958413] device macvtap1 entered promiscuous mode [ 154.963801] device vlan0 entered promiscuous mode [ 154.995367] device vlan0 left promiscuous mode 02:37:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) [ 155.350814] device macvtap1 entered promiscuous mode [ 155.360498] device vlan0 entered promiscuous mode [ 155.384964] device vlan0 left promiscuous mode 02:37:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x622ed, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c3e9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) socket(0x0, 0x800000003, 0x0) 02:37:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000001600)="f2", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 02:37:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, @TCA_TBF_PTAB={0x404}]}}]}, 0x45c}}, 0x0) 02:37:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, @TCA_TBF_PTAB={0x404}]}}]}, 0x45c}}, 0x0) [ 155.730279] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 155.887391] device macvtap1 entered promiscuous mode [ 155.893805] device vlan0 entered promiscuous mode [ 155.920375] device vlan0 left promiscuous mode 02:37:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, @TCA_TBF_PTAB={0x404}]}}]}, 0x45c}}, 0x0) [ 155.993273] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 156.057398] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 02:37:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:42 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x870d, {0xffffffffffffffff}, {0xee00}, 0x2, 0x1}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003300), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003380)=""/14, 0xe}, {0x0}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000025fc5508d12fd23ce00000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100", @ANYRES32], 0x68}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x5, 0x83, 0x9, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0xc8a}, 0x0, 0x100000001, 0x1, 0x0, 0x0, 0x800, 0x3f, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xa, r2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0xad1f1000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xffffffffffffffc9, &(0x7f00000001c0)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_GSO_MAX_SEGS]}, 0x60}}, 0x0) 02:37:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, @TCA_TBF_PTAB={0x404}]}}]}, 0x45c}}, 0x0) [ 156.314899] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 156.375587] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.422695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:37:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x870d, {0xffffffffffffffff}, {0xee00}, 0x2, 0x1}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003300), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003380)=""/14, 0xe}, {0x0}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000025fc5508d12fd23ce00000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100", @ANYRES32], 0x68}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x5, 0x83, 0x9, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0xc8a}, 0x0, 0x100000001, 0x1, 0x0, 0x0, 0x800, 0x3f, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xa, r2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0xad1f1000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xffffffffffffffc9, &(0x7f00000001c0)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_GSO_MAX_SEGS]}, 0x60}}, 0x0) 02:37:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:43 executing program 4: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) 02:37:43 executing program 4: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) [ 157.636386] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.668706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x870d, {0xffffffffffffffff}, {0xee00}, 0x2, 0x1}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003300), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003380)=""/14, 0xe}, {0x0}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000025fc5508d12fd23ce00000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100", @ANYRES32], 0x68}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x5, 0x83, 0x9, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0xc8a}, 0x0, 0x100000001, 0x1, 0x0, 0x0, 0x800, 0x3f, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xa, r2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0xad1f1000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xffffffffffffffc9, &(0x7f00000001c0)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_GSO_MAX_SEGS]}, 0x60}}, 0x0) [ 157.920688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.929390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:37:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() capget(&(0x7f0000000040), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000440)="b9230900000f32b91e0a0000b8e6ecd7c8ba1d5e46290f309a000800002100b9b7090000b80c000000ba000000000f300fc778000fc7b2bf0000000f01c866bad104ecf0833477f5b8010000000f01d9", 0x50}], 0x1, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="c4e3498b1b070000003bc4e211b8230f8c8000000092660f388024d9d9c191761d00000000b9800000c00f3235002000000f30676767f00fc78f0bcff08385dd000000e92e0fc73d03000000", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:44 executing program 4: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) 02:37:44 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x870d, {0xffffffffffffffff}, {0xee00}, 0x2, 0x1}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003300), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003380)=""/14, 0xe}, {0x0}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000025fc5508d12fd23ce00000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100", @ANYRES32], 0x68}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x5, 0x83, 0x9, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0xc8a}, 0x0, 0x100000001, 0x1, 0x0, 0x0, 0x800, 0x3f, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xa, r2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0xad1f1000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xffffffffffffffc9, &(0x7f00000001c0)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_GSO_MAX_SEGS]}, 0x60}}, 0x0) 02:37:44 executing program 5: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) 02:37:44 executing program 4: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) 02:37:44 executing program 5: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) [ 158.280392] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.344906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:37:44 executing program 5: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x11000}]) 02:37:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r1, 0x3ff, 0x31d}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x808, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x10}, 0x0, 0x9, 0x20, 0x0, 0x7, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8}, 0x0, 0x0, r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "581e9b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:37:44 executing program 4: stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x488, 0x248, 0x1b0, 0x1b0, 0x248, 0x308, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x500, 0xc90}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0xad}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @loopback, 0xff, 0xff000000, 'netdevsim0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x84, 0x2, 0x10}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@dscp={{0x28}, {0x33, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x40}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0x3}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="e7ef5f456e7b98b4de8ab1558271bca5329ef427761406f603b3ba995ee9982a78e1dee4137aeb2c3b01bfedd85861a066c293b35e2fefd987945b8650868ba7f3271b2d3b1c87d35a223840c097b5363754b268c76b8a28e2b6550d66a0dc4aea77721aaa00e3cd1c4c6e0c1568987f01d48a7e983ee6e5fac99dfac61406c7262abda5834f321ad8a017ce9e773536f8bc6a15f2a71283c84cfbd9b68cd1582155", 0xa2}, {&(0x7f0000000400)="eeffdbabc5fe530a61471858bcd7447760a65b1dc73336254ab1aaa700aec141cc066a3c1e803c14fd16b15a66e68d7f2061a8a661b2ac0454d6c67917f6b6b2cd5020ec286e1390abc90629ebd537dd8ee67b9e4f911b22ce50d6ebb9eb7426f5e010f58fb83268bfd8f4583a4383189624689976ca024cf1bd3bfec6392e4138701aefe224f8d10cb121ddc19e06e6940e6c83261415f6bdb59f9268414cebba7ce5f61f7ddac1b59a658bd512c333a121f6b9f3b9df11a1da32e0c227", 0xbe, 0x5}, {&(0x7f00000004c0)="1a17e0b712d78e55b84a1a1ad5d9b01e0a167c1cc5ad044cb8cad79f04d4e38d985af2c7fc06022d7208c3e9e47d67d6669e1025d5549660bc4d44e12688f9c2845699dffc53052beb585f8ce9955f", 0x4f, 0x10000}, {&(0x7f0000000540)="a3cab82b92db55d9950fbd74be1d9b550e45b5ca97456bab397b281abb4a2c6ac8395beb9946237ef3d641c025c48079acb6e616606095f69409d9a669469c6a1b9b92da735478036dd6a0", 0x4b, 0x7ff}], 0x54400, &(0x7f0000000cc0)={[{'netdevsim0\x00'}, {'TTL\x00'}, {'}/(]*(\x8b[$).\''}, {'^)\\*M\xa4'}, {'netdevsim0\x00'}], [{@audit}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_gt={'uid>', r2}}, {@context={'context', 0x3d, 'system_u'}}]}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 02:37:44 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @default, @default]}) 02:37:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 02:37:44 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000d40)={[{@session={'session', 0x3d, 0x10001}}]}) [ 158.923040] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 158.946345] ipt_ECN: new ECT codepoint ad out of mask [ 158.990393] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 158.997451] UDF-fs: Scanning with blocksize 512 failed [ 159.029768] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 159.052146] print_req_error: I/O error, dev loop4, sector 0 [ 159.062271] ptrace attach of "/root/syz-executor.4 exec"[8008] was attempted by "/root/syz-executor.4 exec"[10637] [ 159.084602] UDF-fs: Scanning with blocksize 1024 failed [ 159.086904] CUSE: unknown device info "" [ 159.102607] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 159.104292] CUSE: unknown device info "ý" [ 159.115546] CUSE: unknown device info "* [ 159.115546] ÇÍäÈ2Õ–IÍ?²" [ 159.117446] UDF-fs: Scanning with blocksize 2048 failed [ 159.126632] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" 02:37:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 02:37:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r1, 0x3ff, 0x31d}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x808, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x10}, 0x0, 0x9, 0x20, 0x0, 0x7, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8}, 0x0, 0x0, r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "581e9b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:37:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000900), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:37:45 executing program 4: stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x488, 0x248, 0x1b0, 0x1b0, 0x248, 0x308, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x500, 0xc90}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0xad}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @loopback, 0xff, 0xff000000, 'netdevsim0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x84, 0x2, 0x10}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@dscp={{0x28}, {0x33, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x40}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0x3}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="e7ef5f456e7b98b4de8ab1558271bca5329ef427761406f603b3ba995ee9982a78e1dee4137aeb2c3b01bfedd85861a066c293b35e2fefd987945b8650868ba7f3271b2d3b1c87d35a223840c097b5363754b268c76b8a28e2b6550d66a0dc4aea77721aaa00e3cd1c4c6e0c1568987f01d48a7e983ee6e5fac99dfac61406c7262abda5834f321ad8a017ce9e773536f8bc6a15f2a71283c84cfbd9b68cd1582155", 0xa2}, {&(0x7f0000000400)="eeffdbabc5fe530a61471858bcd7447760a65b1dc73336254ab1aaa700aec141cc066a3c1e803c14fd16b15a66e68d7f2061a8a661b2ac0454d6c67917f6b6b2cd5020ec286e1390abc90629ebd537dd8ee67b9e4f911b22ce50d6ebb9eb7426f5e010f58fb83268bfd8f4583a4383189624689976ca024cf1bd3bfec6392e4138701aefe224f8d10cb121ddc19e06e6940e6c83261415f6bdb59f9268414cebba7ce5f61f7ddac1b59a658bd512c333a121f6b9f3b9df11a1da32e0c227", 0xbe, 0x5}, {&(0x7f00000004c0)="1a17e0b712d78e55b84a1a1ad5d9b01e0a167c1cc5ad044cb8cad79f04d4e38d985af2c7fc06022d7208c3e9e47d67d6669e1025d5549660bc4d44e12688f9c2845699dffc53052beb585f8ce9955f", 0x4f, 0x10000}, {&(0x7f0000000540)="a3cab82b92db55d9950fbd74be1d9b550e45b5ca97456bab397b281abb4a2c6ac8395beb9946237ef3d641c025c48079acb6e616606095f69409d9a669469c6a1b9b92da735478036dd6a0", 0x4b, 0x7ff}], 0x54400, &(0x7f0000000cc0)={[{'netdevsim0\x00'}, {'TTL\x00'}, {'}/(]*(\x8b[$).\''}, {'^)\\*M\xa4'}, {'netdevsim0\x00'}], [{@audit}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_gt={'uid>', r2}}, {@context={'context', 0x3d, 'system_u'}}]}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 159.132138] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 159.161279] UDF-fs: Scanning with blocksize 4096 failed [ 159.163888] CUSE: unknown device info "¶¾¦ìÈV" [ 159.167202] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 159.174696] CUSE: DEVNAME unspecified 02:37:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 02:37:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000c80)=""/78) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:37:45 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 159.267176] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.285531] ipt_ECN: new ECT codepoint ad out of mask 02:37:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r1, 0x3ff, 0x31d}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x808, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x10}, 0x0, 0x9, 0x20, 0x0, 0x7, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8}, 0x0, 0x0, r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "581e9b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:37:45 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="e7ef5f456e7b98b4de8ab1558271bca5329ef427761406f603b3ba995ee9982a78e1dee4137aeb2c3b01bfedd85861a066c293b35e2fefd987945b8650868ba7f3271b2d3b1c87d35a223840c097b5363754b268c76b8a28e2b6550d66a0dc4aea77721aaa00e3cd1c4c6e0c1568987f01d48a7e983ee6e5fac99dfac61406c7262abda5834f321ad8a017ce9e773536f8bc6a15f2a71283c84cfbd9b68cd1582155", 0xa2}, {&(0x7f0000000400)="eeffdbabc5fe530a61471858bcd7447760a65b1dc73336254ab1aaa700aec141cc066a3c1e803c14fd16b15a66e68d7f2061a8a661b2ac0454d6c67917f6b6b2cd5020ec286e1390abc90629ebd537dd8ee67b9e4f911b22ce50d6ebb9eb7426f5e010f58fb83268bfd8f4583a4383189624689976ca024cf1bd3bfec6392e4138701aefe224f8d10cb121ddc19e06e6940e6c83261415f6bdb59f9268414cebba7ce5f61f7ddac1b59a658bd512c333a121f6b9f3b9df11a1da32e0c227", 0xbe, 0x5}, {&(0x7f00000004c0)="1a17e0b712d78e55b84a1a1ad5d9b01e0a167c1cc5ad044cb8cad79f04d4e38d985af2c7fc06022d7208c3e9e47d67d6669e1025d5549660bc4d44e12688f9c2845699dffc53052beb585f8ce9955f", 0x4f, 0x10000}, {&(0x7f0000000540)="a3cab82b92db55d9950fbd74be1d9b550e45b5ca97456bab397b281abb4a2c6ac8395beb9946237ef3d641c025c48079acb6e616606095f69409d9a669469c6a1b9b92da735478036dd6a0", 0x4b, 0x7ff}], 0x54400, &(0x7f0000000cc0)={[{'netdevsim0\x00'}, {'TTL\x00'}, {'}/(]*(\x8b[$).\''}, {'^)\\*M\xa4'}, {'netdevsim0\x00'}], [{@audit}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_gt={'uid>', r2}}, {@context={'context', 0x3d, 'system_u'}}]}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 159.367116] ptrace attach of "/root/syz-executor.4 exec"[8008] was attempted by "/root/syz-executor.4 exec"[10666] [ 159.394525] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:37:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r1, 0x3ff, 0x31d}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x808, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x10}, 0x0, 0x9, 0x20, 0x0, 0x7, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8}, 0x0, 0x0, r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "581e9b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:37:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67581cf796aad4223b9ff7ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa58291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb7c8e2fb8bd79fe3a8316de283e0ceab5800e7f8515512cfd114e506fa5937851ef814366f6db"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000c80)=""/78) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 159.461233] ipt_ECN: new ECT codepoint ad out of mask [ 159.503091] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.508750] CUSE: unknown device info "" [ 159.521342] CUSE: unknown device info "ý" [ 159.522225] CUSE: unknown device info "" [ 159.529311] CUSE: unknown device info "* [ 159.529311] ÇÍäÈ2Õ–IÍ?²" [ 159.531220] CUSE: unknown device info "ý" [ 159.541499] CUSE: unknown device info "* [ 159.541499] ÇÍäÈ2Õ–IÍ?²" [ 159.549467] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" [ 159.573917] CUSE: unknown device info "¶¾¦ìÈV" [ 159.578986] CUSE: DEVNAME unspecified [ 159.585940] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" [ 159.612699] ptrace attach of "/root/syz-executor.4 exec"[8008] was attempted by "/root/syz-executor.4 exec"[10700] [ 159.632542] CUSE: unknown device info "¶¾¦ìÈV" [ 159.637372] CUSE: DEVNAME unspecified [ 159.644255] print_req_error: I/O error, dev loop4, sector 0 02:37:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 02:37:45 executing program 4: stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x488, 0x248, 0x1b0, 0x1b0, 0x248, 0x308, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x500, 0xc90}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0xad}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @loopback, 0xff, 0xff000000, 'netdevsim0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x84, 0x2, 0x10}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@dscp={{0x28}, {0x33, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x40}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0x3}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="e7ef5f456e7b98b4de8ab1558271bca5329ef427761406f603b3ba995ee9982a78e1dee4137aeb2c3b01bfedd85861a066c293b35e2fefd987945b8650868ba7f3271b2d3b1c87d35a223840c097b5363754b268c76b8a28e2b6550d66a0dc4aea77721aaa00e3cd1c4c6e0c1568987f01d48a7e983ee6e5fac99dfac61406c7262abda5834f321ad8a017ce9e773536f8bc6a15f2a71283c84cfbd9b68cd1582155", 0xa2}, {&(0x7f0000000400)="eeffdbabc5fe530a61471858bcd7447760a65b1dc73336254ab1aaa700aec141cc066a3c1e803c14fd16b15a66e68d7f2061a8a661b2ac0454d6c67917f6b6b2cd5020ec286e1390abc90629ebd537dd8ee67b9e4f911b22ce50d6ebb9eb7426f5e010f58fb83268bfd8f4583a4383189624689976ca024cf1bd3bfec6392e4138701aefe224f8d10cb121ddc19e06e6940e6c83261415f6bdb59f9268414cebba7ce5f61f7ddac1b59a658bd512c333a121f6b9f3b9df11a1da32e0c227", 0xbe, 0x5}, {&(0x7f00000004c0)="1a17e0b712d78e55b84a1a1ad5d9b01e0a167c1cc5ad044cb8cad79f04d4e38d985af2c7fc06022d7208c3e9e47d67d6669e1025d5549660bc4d44e12688f9c2845699dffc53052beb585f8ce9955f", 0x4f, 0x10000}, {&(0x7f0000000540)="a3cab82b92db55d9950fbd74be1d9b550e45b5ca97456bab397b281abb4a2c6ac8395beb9946237ef3d641c025c48079acb6e616606095f69409d9a669469c6a1b9b92da735478036dd6a0", 0x4b, 0x7ff}], 0x54400, &(0x7f0000000cc0)={[{'netdevsim0\x00'}, {'TTL\x00'}, {'}/(]*(\x8b[$).\''}, {'^)\\*M\xa4'}, {'netdevsim0\x00'}], [{@audit}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_gt={'uid>', r2}}, {@context={'context', 0x3d, 'system_u'}}]}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 02:37:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000c80)=""/78) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:37:45 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) read(r5, &(0x7f00000000c0)=""/191, 0xbf) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x402, 0x0) io_submit(r2, 0x5, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xedb3, r3, &(0x7f0000000100)="ccaece44219d40df21a9de34818acaa9a9773cddf9a5ad908b", 0x19, 0x1f, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x1ff, r5, &(0x7f0000000200)="4dbb5908227dde42c2529b004d5ac6d706e6185c66ac37b4623563fa3863153c5ca5e68fe2c779faa9c97a32ee40318409b93a32c6b347c850aff858510b2fb8608b03f1cb708ba15cb772e954fbd580f9e64616f9487581435853c1d86eeadd5f1dcd90", 0x64, 0xce4, 0x0, 0x2, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8, r7, &(0x7f0000000300)="496c86aa3304a26ca881", 0xa, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x200, r0, &(0x7f0000000380)="31d5a9a0577483e61b696be64783133714d7ac99834d54d423a5cc2f9084f896d9067c8cf5c8d7fd42fdd18520141b19dc411b22bab818542407dc91b613e6d9aae6726e81d2a2d34c650807f8489c4facd68d7880afdae61641a995fec254b9563820ecb2345ab6b8077501f12bbc67288a54400f215fc98631067c939988030989587422483aff609531b7995e1d94762629e8d442af318d6729df7e61e2eb029005f44f70035b05fe7cdf262850762dc19094d8d7f5508efa2a571aaecae5c8c0d142c61528e36a4555ab53375e06c5cae83a2fc62835599cbe0432fe84dd6b03620f4bc4ce824690bb8ef5df189d20df2855ff91be", 0xf7, 0xf4, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x800, 0xffffffffffffffff, &(0x7f00000004c0)="60bc00baaeec7df33911bc77de5036fd7ac05c34703055d34704fa9a65f778d3c0b6d5a4008c065ce3ba50f82d7ddc05dd2b495d1412a1600d917cd2a95b2af054bb2ac97d03f2479735f63799258c", 0x4f, 0xd4, 0x0, 0x2, r1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50488}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) 02:37:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) [ 159.771906] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.772254] ipt_ECN: new ECT codepoint ad out of mask [ 159.825256] CUSE: unknown device info "" [ 159.829568] CUSE: unknown device info "ý" [ 159.845779] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.852186] ptrace attach of "/root/syz-executor.4 exec"[8008] was attempted by "/root/syz-executor.4 exec"[10712] [ 159.860991] CUSE: unknown device info "* [ 159.860991] ÇÍäÈ2Õ–IÍ?²" 02:37:45 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x44) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmat(0x0, &(0x7f0000a1c000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) [ 159.875638] CUSE: unknown device info "" [ 159.889902] CUSE: unknown device info "ý" [ 159.907947] CUSE: unknown device info "* [ 159.907947] ÇÍäÈ2Õ–IÍ?²" 02:37:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000c80)=""/78) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 159.909113] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" [ 159.920437] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" [ 159.937703] CUSE: unknown device info "¶¾¦ìÈV" 02:37:45 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) shutdown(r0, 0x0) [ 159.971417] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 159.984121] CUSE: DEVNAME unspecified [ 160.089712] CUSE: unknown device info "¶¾¦ìÈV" [ 160.094729] CUSE: DEVNAME unspecified 02:37:48 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 02:37:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a9842af1", 0x84a9}], 0x1}, 0x0) 02:37:48 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) read(r5, &(0x7f00000000c0)=""/191, 0xbf) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x402, 0x0) io_submit(r2, 0x5, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xedb3, r3, &(0x7f0000000100)="ccaece44219d40df21a9de34818acaa9a9773cddf9a5ad908b", 0x19, 0x1f, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x1ff, r5, &(0x7f0000000200)="4dbb5908227dde42c2529b004d5ac6d706e6185c66ac37b4623563fa3863153c5ca5e68fe2c779faa9c97a32ee40318409b93a32c6b347c850aff858510b2fb8608b03f1cb708ba15cb772e954fbd580f9e64616f9487581435853c1d86eeadd5f1dcd90", 0x64, 0xce4, 0x0, 0x2, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8, r7, &(0x7f0000000300)="496c86aa3304a26ca881", 0xa, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x200, r0, &(0x7f0000000380)="31d5a9a0577483e61b696be64783133714d7ac99834d54d423a5cc2f9084f896d9067c8cf5c8d7fd42fdd18520141b19dc411b22bab818542407dc91b613e6d9aae6726e81d2a2d34c650807f8489c4facd68d7880afdae61641a995fec254b9563820ecb2345ab6b8077501f12bbc67288a54400f215fc98631067c939988030989587422483aff609531b7995e1d94762629e8d442af318d6729df7e61e2eb029005f44f70035b05fe7cdf262850762dc19094d8d7f5508efa2a571aaecae5c8c0d142c61528e36a4555ab53375e06c5cae83a2fc62835599cbe0432fe84dd6b03620f4bc4ce824690bb8ef5df189d20df2855ff91be", 0xf7, 0xf4, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x800, 0xffffffffffffffff, &(0x7f00000004c0)="60bc00baaeec7df33911bc77de5036fd7ac05c34703055d34704fa9a65f778d3c0b6d5a4008c065ce3ba50f82d7ddc05dd2b495d1412a1600d917cd2a95b2af054bb2ac97d03f2479735f63799258c", 0x4f, 0xd4, 0x0, 0x2, r1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50488}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) 02:37:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_KEY={0x4c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a1d1dac1e5575ac9c0cee4ed5b9827ef"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xb8}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x68}}, 0x0) 02:37:48 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002300)={0x1a8, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 02:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:37:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001500013f0020000000e2fe5a2300f000", @ANYRES32, @ANYBLOB='\b'], 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x8000000000d) 02:37:48 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) read(r5, &(0x7f00000000c0)=""/191, 0xbf) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x402, 0x0) io_submit(r2, 0x5, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xedb3, r3, &(0x7f0000000100)="ccaece44219d40df21a9de34818acaa9a9773cddf9a5ad908b", 0x19, 0x1f, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x1ff, r5, &(0x7f0000000200)="4dbb5908227dde42c2529b004d5ac6d706e6185c66ac37b4623563fa3863153c5ca5e68fe2c779faa9c97a32ee40318409b93a32c6b347c850aff858510b2fb8608b03f1cb708ba15cb772e954fbd580f9e64616f9487581435853c1d86eeadd5f1dcd90", 0x64, 0xce4, 0x0, 0x2, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8, r7, &(0x7f0000000300)="496c86aa3304a26ca881", 0xa, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x200, r0, &(0x7f0000000380)="31d5a9a0577483e61b696be64783133714d7ac99834d54d423a5cc2f9084f896d9067c8cf5c8d7fd42fdd18520141b19dc411b22bab818542407dc91b613e6d9aae6726e81d2a2d34c650807f8489c4facd68d7880afdae61641a995fec254b9563820ecb2345ab6b8077501f12bbc67288a54400f215fc98631067c939988030989587422483aff609531b7995e1d94762629e8d442af318d6729df7e61e2eb029005f44f70035b05fe7cdf262850762dc19094d8d7f5508efa2a571aaecae5c8c0d142c61528e36a4555ab53375e06c5cae83a2fc62835599cbe0432fe84dd6b03620f4bc4ce824690bb8ef5df189d20df2855ff91be", 0xf7, 0xf4, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x800, 0xffffffffffffffff, &(0x7f00000004c0)="60bc00baaeec7df33911bc77de5036fd7ac05c34703055d34704fa9a65f778d3c0b6d5a4008c065ce3ba50f82d7ddc05dd2b495d1412a1600d917cd2a95b2af054bb2ac97d03f2479735f63799258c", 0x4f, 0xd4, 0x0, 0x2, r1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50488}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) [ 162.598148] audit: type=1804 audit(1639535868.567:14): pid=10768 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir860265056/syzkaller.jqld9W/37/cgroup.controllers" dev="sda1" ino=14161 res=1 02:37:48 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) read(r5, &(0x7f00000000c0)=""/191, 0xbf) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x402, 0x0) io_submit(r2, 0x5, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xedb3, r3, &(0x7f0000000100)="ccaece44219d40df21a9de34818acaa9a9773cddf9a5ad908b", 0x19, 0x1f, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x1ff, r5, &(0x7f0000000200)="4dbb5908227dde42c2529b004d5ac6d706e6185c66ac37b4623563fa3863153c5ca5e68fe2c779faa9c97a32ee40318409b93a32c6b347c850aff858510b2fb8608b03f1cb708ba15cb772e954fbd580f9e64616f9487581435853c1d86eeadd5f1dcd90", 0x64, 0xce4, 0x0, 0x2, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8, r7, &(0x7f0000000300)="496c86aa3304a26ca881", 0xa, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x200, r0, &(0x7f0000000380)="31d5a9a0577483e61b696be64783133714d7ac99834d54d423a5cc2f9084f896d9067c8cf5c8d7fd42fdd18520141b19dc411b22bab818542407dc91b613e6d9aae6726e81d2a2d34c650807f8489c4facd68d7880afdae61641a995fec254b9563820ecb2345ab6b8077501f12bbc67288a54400f215fc98631067c939988030989587422483aff609531b7995e1d94762629e8d442af318d6729df7e61e2eb029005f44f70035b05fe7cdf262850762dc19094d8d7f5508efa2a571aaecae5c8c0d142c61528e36a4555ab53375e06c5cae83a2fc62835599cbe0432fe84dd6b03620f4bc4ce824690bb8ef5df189d20df2855ff91be", 0xf7, 0xf4, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x800, 0xffffffffffffffff, &(0x7f00000004c0)="60bc00baaeec7df33911bc77de5036fd7ac05c34703055d34704fa9a65f778d3c0b6d5a4008c065ce3ba50f82d7ddc05dd2b495d1412a1600d917cd2a95b2af054bb2ac97d03f2479735f63799258c", 0x4f, 0xd4, 0x0, 0x2, r1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50488}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) [ 162.794088] CUSE: DEVNAME unspecified [ 162.828280] CUSE: unknown device info "" [ 162.840479] CUSE: unknown device info "ý" [ 162.862464] CUSE: unknown device info "* [ 162.862464] ÇÍäÈ2Õ–IÍ?²" [ 162.897663] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 162.901230] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" [ 162.961148] CUSE: unknown device info "¶¾¦ìÈV" [ 162.968968] CUSE: DEVNAME unspecified 02:37:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), 0x2a3007b, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'staff_u'}}, {@subj_user}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsmagic}, {@subj_role={'subj_role', 0x3d, 'uid>'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd90xffffffffffffffff, @out_args}, './file0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000080c0)=[{{&(0x7f0000000480)=@x25={0x9, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)=""/58, 0x3a}, {0x0}, {&(0x7f00000005c0)=""/221, 0xdd}], 0x3, &(0x7f0000000780)}, 0x1ff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/4096, 0x1000}}, {{&(0x7f00000038c0)=@isdn, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003940)=""/68, 0x44}], 0x1, &(0x7f0000003a00)=""/85, 0x55}, 0x9}, {{&(0x7f0000003a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003b00)=""/254, 0xfe}, {&(0x7f0000003c00)=""/102, 0x66}, {0x0}, {&(0x7f0000003d80)=""/33, 0x21}, {&(0x7f0000003dc0)=""/174, 0xae}, {&(0x7f0000003e80)=""/196, 0xc4}, {&(0x7f0000003f80)=""/155, 0x9b}], 0x7}, 0x548}, {{&(0x7f00000040c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004140)=""/141, 0x8d}, {&(0x7f0000004200)=""/154, 0x9a}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x3}, 0x4880998b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006b40)=""/19, 0x13}, 0x9}], 0x6, 0x0, &(0x7f0000008340)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=@newlink={0x240, 0x10, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x214, 0x10}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb6f5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_VFINFO_LIST={0x15c, 0x16, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8b, 0x7fffffff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x1f4}}, @IFLA_VF_RATE={0x10, 0x6, {0xae2, 0x2, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8001, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x2}}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x9a9, 0x7ff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xe516, 0x3}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xb, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x200, 0x8c9, 0x10002000}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x800, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0x7272, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffc, 0x10000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x7fff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xa4, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xf4d, 0xac}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xfffffffffffffff9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x6c4bbf09}}]}]}, @IFLA_VF_PORTS={0x80, 0x18, 0x0, 0x1, [{0x7c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xd, 0x2, 'net/udp6\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "26805c147cc85e80e29c15de04310a84"}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "beac27ee97fac425b949fb4ca5569dd3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa470de61a67189f1515dd6c16a7318b"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x400}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f3071b450ef080ddb4ccd09e1f953e2"}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vcan0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2230}]}, 0x240}, 0x1, 0x0, 0x0, 0x8840}, 0x801) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:37:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76d, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d23480648c63940d0424fc60100011400a2f0000013582c137153e370848098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x6806, {"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", 0x1000}}, 0x1006) 02:37:49 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x804400, 0x0) 02:37:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x400207, 0x2811fdff) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffffffffff7f, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x4200}) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0xa8, 0x0, 0x2}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffff8b}) [ 163.192846] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:49 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000080c0)=[{{&(0x7f0000000480)=@x25={0x9, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)=""/58, 0x3a}, {0x0}, {&(0x7f00000005c0)=""/221, 0xdd}], 0x3, &(0x7f0000000780)}, 0x1ff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/4096, 0x1000}}, {{&(0x7f00000038c0)=@isdn, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003940)=""/68, 0x44}], 0x1, &(0x7f0000003a00)=""/85, 0x55}, 0x9}, {{&(0x7f0000003a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003b00)=""/254, 0xfe}, {&(0x7f0000003c00)=""/102, 0x66}, {0x0}, {&(0x7f0000003d80)=""/33, 0x21}, {&(0x7f0000003dc0)=""/174, 0xae}, {&(0x7f0000003e80)=""/196, 0xc4}, {&(0x7f0000003f80)=""/155, 0x9b}], 0x7}, 0x548}, {{&(0x7f00000040c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004140)=""/141, 0x8d}, {&(0x7f0000004200)=""/154, 0x9a}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x3}, 0x4880998b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006b40)=""/19, 0x13}, 0x9}], 0x6, 0x0, &(0x7f0000008340)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=@newlink={0x240, 0x10, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x214, 0x10}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb6f5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_VFINFO_LIST={0x15c, 0x16, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8b, 0x7fffffff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x1f4}}, @IFLA_VF_RATE={0x10, 0x6, {0xae2, 0x2, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8001, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x2}}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x9a9, 0x7ff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xe516, 0x3}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xb, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x200, 0x8c9, 0x10002000}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x800, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0x7272, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffc, 0x10000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x7fff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xa4, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xf4d, 0xac}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xfffffffffffffff9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x6c4bbf09}}]}]}, @IFLA_VF_PORTS={0x80, 0x18, 0x0, 0x1, [{0x7c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xd, 0x2, 'net/udp6\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "26805c147cc85e80e29c15de04310a84"}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "beac27ee97fac425b949fb4ca5569dd3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa470de61a67189f1515dd6c16a7318b"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x400}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f3071b450ef080ddb4ccd09e1f953e2"}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vcan0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2230}]}, 0x240}, 0x1, 0x0, 0x0, 0x8840}, 0x801) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:37:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), 0x2a3007b, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'staff_u'}}, {@subj_user}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsmagic}, {@subj_role={'subj_role', 0x3d, 'uid>'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd9'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd9'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd90xffffffffffffffff, @out_args}, './file0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000080c0)=[{{&(0x7f0000000480)=@x25={0x9, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)=""/58, 0x3a}, {0x0}, {&(0x7f00000005c0)=""/221, 0xdd}], 0x3, &(0x7f0000000780)}, 0x1ff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/4096, 0x1000}}, {{&(0x7f00000038c0)=@isdn, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003940)=""/68, 0x44}], 0x1, &(0x7f0000003a00)=""/85, 0x55}, 0x9}, {{&(0x7f0000003a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003b00)=""/254, 0xfe}, {&(0x7f0000003c00)=""/102, 0x66}, {0x0}, {&(0x7f0000003d80)=""/33, 0x21}, {&(0x7f0000003dc0)=""/174, 0xae}, {&(0x7f0000003e80)=""/196, 0xc4}, {&(0x7f0000003f80)=""/155, 0x9b}], 0x7}, 0x548}, {{&(0x7f00000040c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004140)=""/141, 0x8d}, {&(0x7f0000004200)=""/154, 0x9a}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x3}, 0x4880998b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006b40)=""/19, 0x13}, 0x9}], 0x6, 0x0, &(0x7f0000008340)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=@newlink={0x240, 0x10, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x214, 0x10}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb6f5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_VFINFO_LIST={0x15c, 0x16, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8b, 0x7fffffff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x1f4}}, @IFLA_VF_RATE={0x10, 0x6, {0xae2, 0x2, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8001, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x2}}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x9a9, 0x7ff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xe516, 0x3}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xb, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x200, 0x8c9, 0x10002000}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x800, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0x7272, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffc, 0x10000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x7fff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xa4, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xf4d, 0xac}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xfffffffffffffff9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x6c4bbf09}}]}]}, @IFLA_VF_PORTS={0x80, 0x18, 0x0, 0x1, [{0x7c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xd, 0x2, 'net/udp6\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "26805c147cc85e80e29c15de04310a84"}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "beac27ee97fac425b949fb4ca5569dd3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa470de61a67189f1515dd6c16a7318b"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x400}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f3071b450ef080ddb4ccd09e1f953e2"}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vcan0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2230}]}, 0x240}, 0x1, 0x0, 0x0, 0x8840}, 0x801) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 163.531867] mmap: syz-executor.4 (10836) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 02:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)={'b', ' *:* ', 'rw\x00'}, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 02:37:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), 0x2a3007b, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'staff_u'}}, {@subj_user}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsmagic}, {@subj_role={'subj_role', 0x3d, 'uid>'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd90xffffffffffffffff, @out_args}, './file0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000080c0)=[{{&(0x7f0000000480)=@x25={0x9, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)=""/58, 0x3a}, {0x0}, {&(0x7f00000005c0)=""/221, 0xdd}], 0x3, &(0x7f0000000780)}, 0x1ff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/4096, 0x1000}}, {{&(0x7f00000038c0)=@isdn, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003940)=""/68, 0x44}], 0x1, &(0x7f0000003a00)=""/85, 0x55}, 0x9}, {{&(0x7f0000003a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003b00)=""/254, 0xfe}, {&(0x7f0000003c00)=""/102, 0x66}, {0x0}, {&(0x7f0000003d80)=""/33, 0x21}, {&(0x7f0000003dc0)=""/174, 0xae}, {&(0x7f0000003e80)=""/196, 0xc4}, {&(0x7f0000003f80)=""/155, 0x9b}], 0x7}, 0x548}, {{&(0x7f00000040c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004140)=""/141, 0x8d}, {&(0x7f0000004200)=""/154, 0x9a}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x3}, 0x4880998b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006b40)=""/19, 0x13}, 0x9}], 0x6, 0x0, &(0x7f0000008340)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=@newlink={0x240, 0x10, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x214, 0x10}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb6f5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_VFINFO_LIST={0x15c, 0x16, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8b, 0x7fffffff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x1f4}}, @IFLA_VF_RATE={0x10, 0x6, {0xae2, 0x2, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8001, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x2}}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x9a9, 0x7ff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xe516, 0x3}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xb, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x200, 0x8c9, 0x10002000}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x800, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0x7272, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffc, 0x10000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x7fff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xa4, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xf4d, 0xac}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xfffffffffffffff9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x6c4bbf09}}]}]}, @IFLA_VF_PORTS={0x80, 0x18, 0x0, 0x1, [{0x7c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xd, 0x2, 'net/udp6\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "26805c147cc85e80e29c15de04310a84"}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "beac27ee97fac425b949fb4ca5569dd3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa470de61a67189f1515dd6c16a7318b"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x400}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f3071b450ef080ddb4ccd09e1f953e2"}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vcan0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2230}]}, 0x240}, 0x1, 0x0, 0x0, 0x8840}, 0x801) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:37:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76d, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d23480648c63940d0424fc60100011400a2f0000013582c137153e370848098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x6806, {"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", 0x1000}}, 0x1006) 02:37:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), 0x2a3007b, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'staff_u'}}, {@subj_user}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsmagic}, {@subj_role={'subj_role', 0x3d, 'uid>'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd9'}}, {@subj_user={'subj_user', 0x3d, '\x9d\xa6p\xd5\x06\xec\x87\xb4}sC\x18\xb7\x0f\xfa\x8c7\n\xec2\xeb\"\xb9\x87\xce|\x84\x03\xef#\xe9\xa9\xc4w\x04\x0fI\xbb\xff\xff\xff\x7f`~6\xc3\x19\x1c\xf5\xcbdR\xf3R\x94\xd2\x02\xed2E\x8f\x01u\xd3/\xfb\x91\xad3-t\x15;\xdc\a\xd1r\x02\x92\xde\xe0\x16s\xc6\xd2:zJ\xfc4\xd7\xdfj!\xec-NV\xc1h\xac\xe3x\xa9*\xc5r\xbc\x05\xf4\xc4\xad\x8e\x15H\xe0;\x1e;K\xd90xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 02:37:50 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='c', 0x1}, {0x0}], 0x2, 0x0) [ 164.215474] audit: type=1804 audit(1639535870.187:15): pid=10882 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir373245641/syzkaller.knNAca/45/file0" dev="sda1" ino=14182 res=1 02:37:50 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x1801002, &(0x7f0000000580)) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 02:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x15) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) [ 164.256051] sd 0:0:1:0: [sg0] tag#4968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 164.256344] sd 0:0:1:0: [sg0] tag#4968 CDB: opcode=0xe5 (vendor) [ 164.256505] sd 0:0:1:0: [sg0] tag#4968 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 164.256857] sd 0:0:1:0: [sg0] tag#4968 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 164.257156] sd 0:0:1:0: [sg0] tag#4968 CDB[20]: ba 02:37:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)={'b', ' *:* ', 'rw\x00'}, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 02:37:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x15) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) 02:37:50 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:37:50 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 02:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x15) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) 02:37:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76d, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d23480648c63940d0424fc60100011400a2f0000013582c137153e370848098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x6806, {"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", 0x1000}}, 0x1006) [ 164.927078] audit: type=1804 audit(1639535870.897:16): pid=10931 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir373245641/syzkaller.knNAca/46/file0" dev="sda1" ino=14174 res=1 [ 164.953943] sd 0:0:1:0: [sg0] tag#4968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 164.963609] sd 0:0:1:0: [sg0] tag#4968 CDB: opcode=0xe5 (vendor) 02:37:50 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 164.970241] sd 0:0:1:0: [sg0] tag#4968 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 164.979410] sd 0:0:1:0: [sg0] tag#4968 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 164.988584] sd 0:0:1:0: [sg0] tag#4968 CDB[20]: ba [ 165.008238] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.077013] audit: type=1804 audit(1639535871.037:17): pid=10946 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir105188756/syzkaller.tQza2h/53/file0" dev="sda1" ino=14184 res=1 02:37:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="010029bd70000000000013000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100ff7f00000e0001006e657464657673696d000000210002006e657464657673696d300000080003000300000008000b000800000006001100000000000e0001006e657464657673696d300000080003000000000008000b00ff0000000600110000000000080001007063690011000200303030303a30303a31302e3000004c272a11e74eb028000008000b000000000006001100080000000df7632645665623885aa29e038ec89b660eac7d93b088f52f8370b50a3edbd72d8b46563b9865b22d504e997058125b43c8131abc41f7963f34b0a1783aa1e8ff88f920bc5dd68e0a773137994af39a6f7da5a9fad94906b6570a406393b1e99e6ce8201cb35682e357474d1162abadda09ac7ce5c2b478256cc9c37edc3c036168cfa501460e5c1517b289b685649b2a182d2e2e4e695b0e2f75be3292ad39df51a00c4f3219f2f06ca01889b8e6cc5800cef93961d089f19b739b0b91af58afbfabd286adf4d2ef9b5a2cf98bb48ad6516b58c13022e779e9ac00ba68e53669b3b70ddbfea4403021d6c31629f6d9d86669bf46932aa82ef953bf506bd5509a07223c10267eb576416b8a3db96542f69737f0cb77708e90ffa330e852c3cdc25cba6f9ff0cadf5ab4ec048c2ccdd81f35a1c001117772381b3e7720fff6a51916686f8dc8425573a9761e68cdc895cfce16ad4bf3ffb12b08a50e00"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 165.121730] sd 0:0:1:0: [sg0] tag#4968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 02:37:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 165.121954] sd 0:0:1:0: [sg0] tag#4968 CDB: opcode=0xe5 (vendor) [ 165.122077] sd 0:0:1:0: [sg0] tag#4968 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 165.122296] sd 0:0:1:0: [sg0] tag#4968 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 02:37:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x15) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) 02:37:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 165.122535] sd 0:0:1:0: [sg0] tag#4968 CDB[20]: ba 02:37:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 165.256179] audit: type=1804 audit(1639535871.227:18): pid=10958 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir373245641/syzkaller.knNAca/47/file0" dev="sda1" ino=14172 res=1 [ 165.274247] sd 0:0:1:0: [sg0] tag#4994 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 165.274544] sd 0:0:1:0: [sg0] tag#4994 CDB: opcode=0xe5 (vendor) [ 165.274836] sd 0:0:1:0: [sg0] tag#4994 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 02:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)={'b', ' *:* ', 'rw\x00'}, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 02:37:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 02:37:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 02:37:51 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 165.275046] sd 0:0:1:0: [sg0] tag#4994 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 165.275283] sd 0:0:1:0: [sg0] tag#4994 CDB[20]: ba [ 165.361575] audit: type=1804 audit(1639535871.327:19): pid=10966 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir105188756/syzkaller.tQza2h/54/file0" dev="sda1" ino=14188 res=1 [ 165.374391] sd 0:0:1:0: [sg0] tag#4968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 165.374649] sd 0:0:1:0: [sg0] tag#4968 CDB: opcode=0xe5 (vendor) [ 165.374870] sd 0:0:1:0: [sg0] tag#4968 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 165.375170] sd 0:0:1:0: [sg0] tag#4968 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 165.375448] sd 0:0:1:0: [sg0] tag#4968 CDB[20]: ba [ 165.498084] audit: type=1804 audit(1639535871.467:20): pid=10986 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir373245641/syzkaller.knNAca/48/file0" dev="sda1" ino=14190 res=1 [ 165.540515] sd 0:0:1:0: [sg0] tag#4994 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 165.540821] sd 0:0:1:0: [sg0] tag#4994 CDB: opcode=0xe5 (vendor) [ 165.541070] sd 0:0:1:0: [sg0] tag#4994 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 165.541382] sd 0:0:1:0: [sg0] tag#4994 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 165.541693] sd 0:0:1:0: [sg0] tag#4994 CDB[20]: ba [ 165.574469] audit: type=1804 audit(1639535871.547:21): pid=10993 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir105188756/syzkaller.tQza2h/55/file0" dev="sda1" ino=14176 res=1 [ 165.597175] sd 0:0:1:0: [sg0] tag#4968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 165.597468] sd 0:0:1:0: [sg0] tag#4968 CDB: opcode=0xe5 (vendor) [ 165.597752] sd 0:0:1:0: [sg0] tag#4968 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 165.598012] sd 0:0:1:0: [sg0] tag#4968 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 165.598310] sd 0:0:1:0: [sg0] tag#4968 CDB[20]: ba [ 165.897909] audit: type=1804 audit(1639535871.867:22): pid=11019 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir860265056/syzkaller.jqld9W/45/file0" dev="sda1" ino=14194 res=1 [ 165.914955] sd 0:0:1:0: [sg0] tag#4968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 02:37:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76d, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d23480648c63940d0424fc60100011400a2f0000013582c137153e370848098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x6806, {"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", 0x1000}}, 0x1006) 02:37:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 02:37:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 02:37:52 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="010029bd70000000000013000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100ff7f00000e0001006e657464657673696d000000210002006e657464657673696d300000080003000300000008000b000800000006001100000000000e0001006e657464657673696d300000080003000000000008000b00ff0000000600110000000000080001007063690011000200303030303a30303a31302e3000004c272a11e74eb028000008000b000000000006001100080000000df7632645665623885aa29e038ec89b660eac7d93b088f52f8370b50a3edbd72d8b46563b9865b22d504e997058125b43c8131abc41f7963f34b0a1783aa1e8ff88f920bc5dd68e0a773137994af39a6f7da5a9fad94906b6570a406393b1e99e6ce8201cb35682e357474d1162abadda09ac7ce5c2b478256cc9c37edc3c036168cfa501460e5c1517b289b685649b2a182d2e2e4e695b0e2f75be3292ad39df51a00c4f3219f2f06ca01889b8e6cc5800cef93961d089f19b739b0b91af58afbfabd286adf4d2ef9b5a2cf98bb48ad6516b58c13022e779e9ac00ba68e53669b3b70ddbfea4403021d6c31629f6d9d86669bf46932aa82ef953bf506bd5509a07223c10267eb576416b8a3db96542f69737f0cb77708e90ffa330e852c3cdc25cba6f9ff0cadf5ab4ec048c2ccdd81f35a1c001117772381b3e7720fff6a51916686f8dc8425573a9761e68cdc895cfce16ad4bf3ffb12b08a50e00"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 165.915139] sd 0:0:1:0: [sg0] tag#4968 CDB: opcode=0xe5 (vendor) [ 165.915410] sd 0:0:1:0: [sg0] tag#4968 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 165.915641] sd 0:0:1:0: [sg0] tag#4968 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 165.915968] sd 0:0:1:0: [sg0] tag#4968 CDB[20]: ba [ 166.404924] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 02:37:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 166.439298] audit: type=1804 audit(1639535872.408:23): pid=11045 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir860265056/syzkaller.jqld9W/46/file0" dev="sda1" ino=14209 res=1 [ 166.452878] sd 0:0:1:0: [sg0] tag#4994 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 166.471501] sd 0:0:1:0: [sg0] tag#4994 CDB: opcode=0xe5 (vendor) [ 166.477974] sd 0:0:1:0: [sg0] tag#4994 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 166.487376] sd 0:0:1:0: [sg0] tag#4994 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 166.496723] sd 0:0:1:0: [sg0] tag#4994 CDB[20]: ba 02:37:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 02:37:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x164}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) dup2(r1, r2) close(r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x75, 0xa8, @random="95e7c8498a767358c9b810fa2e4b30caaf7e0f6ee57466ef3724cdaaf8f716d83e63a3802c5173eca59fe6aab7318b09169903dc44da3277c887bdcbcd2950c1c17e15341be9f8f7d36dec2f3023275ff961af6cc55b6af1db53e1098f0bcd16cac90c22abcf0281e82abc7146239d7a1d"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x22}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40890}, 0x4000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 02:37:52 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) read$dsp(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000019200)={0x2020}, 0x2020) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) 02:37:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x5, 0x0, "f1431ff1afd7e94fd01f6e5482fda6dd20cbcb808d9e25fe6ad24438e83cabfbfdb73bbb3957b57a25b2ce7784a54f9ebeaf8fa7640a00000000000100"}, 0x60) 02:37:53 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="7562693a23a566f925428f1f4815a38572c41887780d5d4cf71de5fad123a1cd40b9f111eb88f5a36037827aeacdc0d1f9524d1029378e7438b4663778c5e35e8676ee993c5f6dc8aa39c5fde0612cc92b79c825045f67fb3e3631a84cbea63214fa62cc4c26d074b0da48d2a225507f5f6c5168ddd3d76d55bc042ee84dae8a7cf67652"], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 02:37:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3c43, 0xa08, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea6, 0x9, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x88}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0x7f) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x5}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) fork() r2 = getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xa6, 0x4, 0x80, 0x3, 0x0, 0x81, 0xe4800, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x401}, 0x222, 0x40000000001, 0xe7d3f00, 0x3, 0x10003, 0x3, 0x0, 0x0, 0x1, 0x0, 0x6}, r2, 0xffffffffffffffff, r0, 0xb) mlock(&(0x7f0000f89000/0x1000)=nil, 0x1000) 02:37:53 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @multicast2}, 0xc) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x300, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="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"/578], 0xec}}, 0x4000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x402000, 0xba) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000140}, 0xc, &(0x7f0000000680)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x48040}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_L}, {@cachetag={'cachetag', 0x3d, 'wfdno'}}, {@posixacl}], [{@subj_type={'subj_type', 0x3d, '(:#\\*!'}}, {@hash}, {@hash}, {@audit}]}}) clone(0x2000000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)) openat$nvram(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 02:37:53 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:53 executing program 5: socket$inet(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141b43, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() setrlimit(0xb, &(0x7f00000000c0)={0x7, 0x7}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x1, 0x9, 0x0, 0xffffffffffff3566}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0x0, 0x3) 02:37:53 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000600)=0x1) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x96000}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xe0000004}) [ 167.152660] BUG: sleeping function called from invalid context at mm/slab.h:419 [ 167.160258] in_atomic(): 1, irqs_disabled(): 1, pid: 11091, name: syz-executor.2 [ 167.167884] 3 locks held by syz-executor.2/11091: [ 167.172719] #0: (&ep->mtx){+.+.}, at: [] SyS_epoll_ctl+0x516/0x2780 [ 167.180879] #1: (&dev->dev_mutex){+.+.}, at: [] v4l2_m2m_fop_poll+0x91/0x110 [ 167.189822] #2: (&(&q->done_lock)->rlock){....}, at: [] v4l2_m2m_poll+0x116/0x670 [ 167.199207] irq event stamp: 510 [ 167.202576] hardirqs last enabled at (509): [] _raw_spin_unlock_irqrestore+0x79/0xe0 [ 167.212106] hardirqs last disabled at (510): [] _raw_spin_lock_irqsave+0x66/0xc0 [ 167.217703] sd 0:0:1:0: [sg0] tag#4994 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 167.221204] softirqs last enabled at (340): [] __do_softirq+0x68b/0x9ff [ 167.221218] softirqs last disabled at (99): [] irq_exit+0x193/0x240 [ 167.221221] Preemption disabled at: [ 167.221226] [< (null)>] (null) [ 167.221237] CPU: 1 PID: 11091 Comm: syz-executor.2 Not tainted 4.14.258-syzkaller #0 [ 167.221243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.221246] Call Trace: [ 167.221258] dump_stack+0x1b2/0x281 [ 167.221272] ___might_sleep.cold+0x235/0x250 [ 167.221286] kmem_cache_alloc+0x284/0x3c0 [ 167.221299] ep_ptable_queue_proc+0x9e/0x370 [ 167.221311] v4l2_m2m_poll+0x583/0x670 [ 167.221319] ? ep_send_events_proc+0x9c0/0x9c0 [ 167.221329] ? v4l2_m2m_ctx_release+0x30/0x30 [ 167.221338] v4l2_m2m_fop_poll+0xa4/0x110 [ 167.221348] v4l2_poll+0x133/0x1d0 [ 167.221359] SyS_epoll_ctl+0x14af/0x2780 [ 167.221382] ? anon_inode_getfile+0x22e/0x2f0 [ 167.221393] ? SyS_epoll_create+0x170/0x170 [ 167.221404] ? SyS_futex+0x1da/0x290 [ 167.221412] ? SyS_futex+0x1e3/0x290 [ 167.221423] ? do_futex+0x1570/0x1570 [ 167.221434] ? ep_send_events_proc+0x9c0/0x9c0 [ 167.230422] sd 0:0:1:0: [sg0] tag#4994 CDB: opcode=0xe5 (vendor) [ 167.238487] ? get_epoll_tfile_raw_ptr+0x1a0/0x1a0 [ 167.238499] ? do_syscall_64+0x4c/0x640 [ 167.246903] sd 0:0:1:0: [sg0] tag#4994 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 167.250053] ? SyS_epoll_create+0x170/0x170 [ 167.250063] do_syscall_64+0x1d5/0x640 [ 167.250078] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 167.250086] RIP: 0033:0x7f00c610fe99 [ 167.250091] RSP: 002b:00007f00c4a85168 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 167.250101] RAX: ffffffffffffffda RBX: 00007f00c6222f60 RCX: 00007f00c610fe99 [ 167.250105] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000004 [ 167.250110] RBP: 00007f00c6169ff1 R08: 0000000000000000 R09: 0000000000000000 [ 167.250114] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 167.250118] R13: 00007fff48eb3a8f R14: 00007f00c4a85300 R15: 0000000000022000 [ 167.428757] sd 0:0:1:0: [sg0] tag#4994 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 167.437932] sd 0:0:1:0: [sg0] tag#4994 CDB[20]: ba 02:37:53 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3c43, 0xa08, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea6, 0x9, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x88}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0x7f) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x5}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) fork() r2 = getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xa6, 0x4, 0x80, 0x3, 0x0, 0x81, 0xe4800, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x401}, 0x222, 0x40000000001, 0xe7d3f00, 0x3, 0x10003, 0x3, 0x0, 0x0, 0x1, 0x0, 0x6}, r2, 0xffffffffffffffff, r0, 0xb) mlock(&(0x7f0000f89000/0x1000)=nil, 0x1000) 02:37:53 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:54 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x3000003, 0x10010, r0, 0x601ac000) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/147, 0x93}], 0x3) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000001580)) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000288) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1) dup2(0xffffffffffffffff, r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) 02:37:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3c43, 0xa08, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea6, 0x9, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x88}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0x7f) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x5}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) fork() r2 = getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xa6, 0x4, 0x80, 0x3, 0x0, 0x81, 0xe4800, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x401}, 0x222, 0x40000000001, 0xe7d3f00, 0x3, 0x10003, 0x3, 0x0, 0x0, 0x1, 0x0, 0x6}, r2, 0xffffffffffffffff, r0, 0xb) mlock(&(0x7f0000f89000/0x1000)=nil, 0x1000) 02:37:54 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3c43, 0xa08, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea6, 0x9, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x88}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0x7f) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x5}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) fork() r2 = getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xa6, 0x4, 0x80, 0x3, 0x0, 0x81, 0xe4800, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x401}, 0x222, 0x40000000001, 0xe7d3f00, 0x3, 0x10003, 0x3, 0x0, 0x0, 0x1, 0x0, 0x6}, r2, 0xffffffffffffffff, r0, 0xb) mlock(&(0x7f0000f89000/0x1000)=nil, 0x1000) 02:37:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 02:37:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 02:37:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 02:37:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 02:37:55 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 02:37:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x3000003, 0x10010, r0, 0x601ac000) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/147, 0x93}], 0x3) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000001580)) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000288) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1) dup2(0xffffffffffffffff, r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) 02:37:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:55 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:55 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:55 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 02:37:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 167.581932] UBIFS error (pid: 11093): cannot open "ubi:#¥fù%BH£…rćx]L÷åúÑ#¡Í@¹ñëˆõ£`7‚zêÍÀÑùRM)7Žt8´f7xÅã^†vî™<_mȪ9Åýàa,É+yÈ%_gû>61¨L¾¦2úbÌL&Ðt°ÚHÒ¢%P_lQhÝÓ×mU¼.èM®Š|övR", error -22 [ 169.296351] kauditd_printk_skb: 1 callbacks suppressed [ 169.296360] audit: type=1804 audit(1639535875.268:25): pid=11194 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir065230307/syzkaller.2kKTbx/64/bus" dev="sda1" ino=14259 res=1 [ 169.352164] audit: type=1804 audit(1639535875.318:26): pid=11194 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir065230307/syzkaller.2kKTbx/64/bus" dev="sda1" ino=14259 res=1 02:37:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x300, 0x1a6) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = accept(r1, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d67c71e9ba67e3f2e69c69d65e278b47aa605fce760452c4d01c8e9f0ba81b342ca61c065ae43bc16ec3ce0b7a65332a5b9b24ea7a651269e6be1c275960f83f833bfea51e0274e77ab0debf88ae301d80c273cc92eee9b41206114b0853726a78bdf773115fd956d1531d149efbaa1264981240b950d95b", @ANYBLOB="73888eafbbce4fbca6b116dd7634b1442b55396d8da06b40eff0649802b5dc4e36dd41a58336a0c97d14c048620dcccdb08e3363b25a23d0b46ec45e63ce60254f05b2fc2b9f6dfcf701f755406b0b7e0b85d667cf40cdfb30f1de7f783f7da605bec3b5432aa52823073d0430e509d5ee15021f6e00da96623312e2a56b7ed686a2838e444c7bccc288cd9214e8258548dc39a8dacc2bd1c7117b0064d0de711cc85081ea9c7105ac29132785b9088a7e44adf5ab0a08fb1b22771f4ce69571af62ff59c029d93fd03137b0a81a246cfde4d876bc93e22c", @ANYRES64, @ANYRES16=r2, @ANYRES64=r3, @ANYRESOCT=r0, @ANYRES32=r5], 0x2c}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e08}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:37:56 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) 02:37:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f7367191bb6487e65cc31a8de0d99b8d330000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='autofs\x00', 0x1042005, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x7f) [ 170.213899] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.224375] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.522689] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.537480] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x3000003, 0x10010, r0, 0x601ac000) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/147, 0x93}], 0x3) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000001580)) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000288) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1) dup2(0xffffffffffffffff, r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) 02:37:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x300, 0x1a6) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = accept(r1, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d67c71e9ba67e3f2e69c69d65e278b47aa605fce760452c4d01c8e9f0ba81b342ca61c065ae43bc16ec3ce0b7a65332a5b9b24ea7a651269e6be1c275960f83f833bfea51e0274e77ab0debf88ae301d80c273cc92eee9b41206114b0853726a78bdf773115fd956d1531d149efbaa1264981240b950d95b", @ANYBLOB="73888eafbbce4fbca6b116dd7634b1442b55396d8da06b40eff0649802b5dc4e36dd41a58336a0c97d14c048620dcccdb08e3363b25a23d0b46ec45e63ce60254f05b2fc2b9f6dfcf701f755406b0b7e0b85d667cf40cdfb30f1de7f783f7da605bec3b5432aa52823073d0430e509d5ee15021f6e00da96623312e2a56b7ed686a2838e444c7bccc288cd9214e8258548dc39a8dacc2bd1c7117b0064d0de711cc85081ea9c7105ac29132785b9088a7e44adf5ab0a08fb1b22771f4ce69571af62ff59c029d93fd03137b0a81a246cfde4d876bc93e22c", @ANYRES64, @ANYRES16=r2, @ANYRES64=r3, @ANYRESOCT=r0, @ANYRES32=r5], 0x2c}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e08}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:37:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x300, 0x1a6) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = accept(r1, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d67c71e9ba67e3f2e69c69d65e278b47aa605fce760452c4d01c8e9f0ba81b342ca61c065ae43bc16ec3ce0b7a65332a5b9b24ea7a651269e6be1c275960f83f833bfea51e0274e77ab0debf88ae301d80c273cc92eee9b41206114b0853726a78bdf773115fd956d1531d149efbaa1264981240b950d95b", @ANYBLOB="73888eafbbce4fbca6b116dd7634b1442b55396d8da06b40eff0649802b5dc4e36dd41a58336a0c97d14c048620dcccdb08e3363b25a23d0b46ec45e63ce60254f05b2fc2b9f6dfcf701f755406b0b7e0b85d667cf40cdfb30f1de7f783f7da605bec3b5432aa52823073d0430e509d5ee15021f6e00da96623312e2a56b7ed686a2838e444c7bccc288cd9214e8258548dc39a8dacc2bd1c7117b0064d0de711cc85081ea9c7105ac29132785b9088a7e44adf5ab0a08fb1b22771f4ce69571af62ff59c029d93fd03137b0a81a246cfde4d876bc93e22c", @ANYRES64, @ANYRES16=r2, @ANYRES64=r3, @ANYRESOCT=r0, @ANYRES32=r5], 0x2c}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e08}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:37:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x300, 0x1a6) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = accept(r1, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d67c71e9ba67e3f2e69c69d65e278b47aa605fce760452c4d01c8e9f0ba81b342ca61c065ae43bc16ec3ce0b7a65332a5b9b24ea7a651269e6be1c275960f83f833bfea51e0274e77ab0debf88ae301d80c273cc92eee9b41206114b0853726a78bdf773115fd956d1531d149efbaa1264981240b950d95b", @ANYBLOB="73888eafbbce4fbca6b116dd7634b1442b55396d8da06b40eff0649802b5dc4e36dd41a58336a0c97d14c048620dcccdb08e3363b25a23d0b46ec45e63ce60254f05b2fc2b9f6dfcf701f755406b0b7e0b85d667cf40cdfb30f1de7f783f7da605bec3b5432aa52823073d0430e509d5ee15021f6e00da96623312e2a56b7ed686a2838e444c7bccc288cd9214e8258548dc39a8dacc2bd1c7117b0064d0de711cc85081ea9c7105ac29132785b9088a7e44adf5ab0a08fb1b22771f4ce69571af62ff59c029d93fd03137b0a81a246cfde4d876bc93e22c", @ANYRES64, @ANYRES16=r2, @ANYRES64=r3, @ANYRESOCT=r0, @ANYRES32=r5], 0x2c}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e08}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:37:56 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 02:37:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/8, 0x8}}, 0x120) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000280)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) fcntl$setown(r1, 0x8, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001740)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x52, 0x200, 0x81, 0x0, 0x0, 0xc7f, "40a850de9a179fc573500e34853b0245c5ba6d89f500f48f9b88bc4292b52e27a6a884b711809d49584aab579bd94c5d7d083bfd827b8d25c961f82583bb6f2195fbb1536d0e4bbc6723ba2ca66acf20e976"}}, 0x16a) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 171.113752] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.125614] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.138712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.167546] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.199488] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.235671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.263798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:37:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x68020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10300, 0x12) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 171.292826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.328051] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 02:37:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10300, 0x12) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 171.380826] PM: Starting manual resume from disk [ 171.418514] PM: Starting manual resume from disk 02:37:57 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:37:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10300, 0x12) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:37:57 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 02:37:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x3000003, 0x10010, r0, 0x601ac000) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/147, 0x93}], 0x3) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000001580)) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000288) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1) dup2(0xffffffffffffffff, r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) 02:37:57 executing program 5: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x98, 0x40c0c41f, 0xff, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, r0, 0xa) syz_open_dev$evdev(0x0, 0x0, 0x0) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=@RTM_NEWMDB={0x158, 0x54, 0x4, 0x0, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@loopback, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x0, {@ip4=@multicast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@ip4=@local, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x1, {@ip4=@empty, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x3, {@in6_addr=@rand_addr=' \x01\x00'}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x2, {@in6_addr=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8edd}}}]}, 0x158}, 0x1, 0x0, 0x0, 0x44}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x6c}}, 0x4004890) 02:37:57 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) [ 171.535087] PM: Starting manual resume from disk 02:37:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10300, 0x12) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 171.610435] PM: Starting manual resume from disk 02:37:57 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:57 executing program 5: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x98, 0x40c0c41f, 0xff, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, r0, 0xa) syz_open_dev$evdev(0x0, 0x0, 0x0) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=@RTM_NEWMDB={0x158, 0x54, 0x4, 0x0, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@loopback, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x0, {@ip4=@multicast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@ip4=@local, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x1, {@ip4=@empty, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x3, {@in6_addr=@rand_addr=' \x01\x00'}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x2, {@in6_addr=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8edd}}}]}, 0x158}, 0x1, 0x0, 0x0, 0x44}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x6c}}, 0x4004890) 02:37:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x5000000, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x60}, 0x1, 0x7}, 0x0) 02:37:57 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:58 executing program 5: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x98, 0x40c0c41f, 0xff, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, r0, 0xa) syz_open_dev$evdev(0x0, 0x0, 0x0) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=@RTM_NEWMDB={0x158, 0x54, 0x4, 0x0, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@loopback, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x0, {@ip4=@multicast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@ip4=@local, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x1, {@ip4=@empty, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x3, {@in6_addr=@rand_addr=' \x01\x00'}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x2, {@in6_addr=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8edd}}}]}, 0x158}, 0x1, 0x0, 0x0, 0x44}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x6c}}, 0x4004890) 02:37:58 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:37:58 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:58 executing program 5: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x98, 0x40c0c41f, 0xff, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, r0, 0xa) syz_open_dev$evdev(0x0, 0x0, 0x0) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=@RTM_NEWMDB={0x158, 0x54, 0x4, 0x0, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@loopback, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x0, {@ip4=@multicast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@ip4=@local, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x1, {@ip4=@empty, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x3, {@in6_addr=@rand_addr=' \x01\x00'}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x2, {@in6_addr=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8edd}}}]}, 0x158}, 0x1, 0x0, 0x0, 0x44}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x6c}}, 0x4004890) 02:37:58 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:58 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="81ef1e11f4f46bfc27c90920a5dffba55fae41dd01a09d8eabc8d9f0c2e49148cd9ba073823b51c54727ff8d8b9efb8823fc726a12750f01039ca024404bca9e423e7cff8e7b994624de9f0727939c3d8b0fad17ce234a9cb905020000002f3ca7d517c5b68a57c2be2ca2104915ceaea926d2ee9d54f48f5c7091b9f9c401c200009fb78e6f89aed56f1e0adc139e735069234eeb82ab4805759aba8658653f87b5776b2fe94d8cf70194a280c7e963d41c0564be6470d7e777323e12bfb0550c197c5ec5c8b0ce96aea7acb08ee17adb270b8d20731e710e9f9751ebf15245137387b575bda52b1fb0acf873e88530236ad495a69c7630b86d39d1bce1f5619e1b91a3ef5401eea50808f8de4a02377728729c104241457314606c87f9b039a70982f3efad781edb60964362d446865513c4b92014af01f6d6fc44a543df9fa6582c68fc11025d2d70709439a2674aa185ab340d5eb5b741288dcde7033d41ed60a26bf406d00a1e656c8be08abf1069604ed123762bfc778607d3711f24c0cb62d6de56a45f7a90717fb6bc5869df0260e16f8a4e23c92f9163e8d878262ed5fab0a892a8c5a232695ca247d94a296f2a480b96d05f710b2ddbcd7c47d39f5b20d58cd71580db95ff6a01ffa26b87314d88c2f07922a7788b762557903d5889bafdd88ce8c0065902bc0798aa83a8ea2679770dd59add14f1346577a47279a8f8ff202fea0ac1d169bf003c405dbf48910de32efed3fbd512af984f9122a3777dee8749c7ece8c7f2c8b079442009f015ebe83f265476a749d5a1387cb1c55b55ca2b08a5f5014c2ebd1ef7e5c507006e8f6938bf754a626ec0c266cb30f1e19aa0162d47d2a0833469f8447a3d847fb1d762b16960adb3"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/191) 02:37:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:37:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 02:37:58 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) [ 172.873771] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:37:58 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) [ 172.917168] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:37:59 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:59 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) [ 173.058828] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.148463] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:37:59 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:37:59 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x40, 0x84, &(0x7f0000001b00)={0x2, 0x8, 0x5, 0x7ff}) close(r3) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000001900)=""/84, 0x54}, {&(0x7f0000000980)=""/253, 0xfd}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000001000000008219d70000000000000000000000003d7ff078ce119d64d0434346aa1376894acd52281b04f23bd84b67080649ee50a32b765715e01b2ee32519438cc3f86c79078ec91622a2b7e33aa37d5c093867b2e3b79995ac424ce8f1736f9e958916fc4777788bafe40ffb120f55ddfa470fe6f49d06fcb441b6e73b412aaf0a58ef00edb9a3665900c07907e147f0736e58a4f5b3f5ccdf7d"], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5000000010001507faff00000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="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"], 0x50}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) 02:37:59 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) [ 173.409040] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.501066] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:37:59 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(0x0, 0x152) [ 173.749722] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 173.799922] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:37:59 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0xfffffe47) lseek(r1, 0x0, 0x4) 02:37:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xd0, 0x1d8, 0x108, 0x1d8, 0xd0, 0x2c0, 0x300, 0x300, 0x300, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@loopback, @private0, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'batadv_slave_1\x00', {0x3c, 0x3d5, 0x0, 0x0, 0x0, 0x800, 0x3}}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r1 = socket$inet6_u