[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2021/03/07 08:35:18 fuzzer started 2021/03/07 08:35:18 dialing manager at 10.128.0.163:40425 2021/03/07 08:35:24 syscalls: 3401 2021/03/07 08:35:24 code coverage: enabled 2021/03/07 08:35:24 comparison tracing: enabled 2021/03/07 08:35:24 extra coverage: extra coverage is not supported by the kernel 2021/03/07 08:35:24 setuid sandbox: enabled 2021/03/07 08:35:24 namespace sandbox: enabled 2021/03/07 08:35:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 08:35:24 fault injection: enabled 2021/03/07 08:35:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 08:35:24 net packet injection: enabled 2021/03/07 08:35:24 net device setup: enabled 2021/03/07 08:35:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/07 08:35:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 08:35:24 USB emulation: /dev/raw-gadget does not exist 2021/03/07 08:35:24 hci packet injection: enabled 2021/03/07 08:35:24 wifi device emulation: enabled 2021/03/07 08:35:24 802.15.4 emulation: enabled 2021/03/07 08:35:24 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 08:35:25 fetching corpus: 50, signal 56252/59974 (executing program) 2021/03/07 08:35:25 fetching corpus: 100, signal 80180/85609 (executing program) 2021/03/07 08:35:25 fetching corpus: 150, signal 109427/116431 (executing program) 2021/03/07 08:35:25 fetching corpus: 199, signal 131951/140425 (executing program) 2021/03/07 08:35:25 fetching corpus: 248, signal 148507/158457 (executing program) 2021/03/07 08:35:25 fetching corpus: 298, signal 160073/171490 (executing program) 2021/03/07 08:35:25 fetching corpus: 348, signal 176620/189365 (executing program) 2021/03/07 08:35:26 fetching corpus: 397, signal 187281/201414 (executing program) 2021/03/07 08:35:26 fetching corpus: 446, signal 196098/211550 (executing program) 2021/03/07 08:35:26 fetching corpus: 495, signal 208316/224942 (executing program) 2021/03/07 08:35:26 fetching corpus: 545, signal 219910/237737 (executing program) 2021/03/07 08:35:26 fetching corpus: 595, signal 228617/247670 (executing program) 2021/03/07 08:35:26 fetching corpus: 645, signal 233766/254106 (executing program) 2021/03/07 08:35:26 fetching corpus: 695, signal 244289/265689 (executing program) 2021/03/07 08:35:26 fetching corpus: 745, signal 253199/275667 (executing program) 2021/03/07 08:35:26 fetching corpus: 795, signal 258814/282491 (executing program) 2021/03/07 08:35:27 fetching corpus: 845, signal 265507/290243 (executing program) 2021/03/07 08:35:27 fetching corpus: 895, signal 273815/299527 (executing program) 2021/03/07 08:35:27 fetching corpus: 945, signal 279449/306260 (executing program) 2021/03/07 08:35:27 fetching corpus: 995, signal 284962/312863 (executing program) 2021/03/07 08:35:27 fetching corpus: 1045, signal 290730/319641 (executing program) 2021/03/07 08:35:27 fetching corpus: 1095, signal 296077/325995 (executing program) 2021/03/07 08:35:27 fetching corpus: 1145, signal 302683/333513 (executing program) 2021/03/07 08:35:27 fetching corpus: 1194, signal 308811/340554 (executing program) 2021/03/07 08:35:28 fetching corpus: 1244, signal 315991/348547 (executing program) 2021/03/07 08:35:28 fetching corpus: 1293, signal 323074/356421 (executing program) 2021/03/07 08:35:28 fetching corpus: 1340, signal 327670/361952 (executing program) 2021/03/07 08:35:28 fetching corpus: 1390, signal 335040/370005 (executing program) 2021/03/07 08:35:28 fetching corpus: 1440, signal 340453/376233 (executing program) 2021/03/07 08:35:28 fetching corpus: 1489, signal 343797/380511 (executing program) 2021/03/07 08:35:28 fetching corpus: 1539, signal 349766/387211 (executing program) 2021/03/07 08:35:28 fetching corpus: 1587, signal 354216/392527 (executing program) 2021/03/07 08:35:29 fetching corpus: 1637, signal 359701/398750 (executing program) 2021/03/07 08:35:29 fetching corpus: 1686, signal 364598/404420 (executing program) 2021/03/07 08:35:29 fetching corpus: 1736, signal 368625/409241 (executing program) 2021/03/07 08:35:29 fetching corpus: 1786, signal 373681/414985 (executing program) 2021/03/07 08:35:29 fetching corpus: 1835, signal 378515/420493 (executing program) 2021/03/07 08:35:29 fetching corpus: 1885, signal 382478/425225 (executing program) 2021/03/07 08:35:29 fetching corpus: 1935, signal 386070/429594 (executing program) 2021/03/07 08:35:29 fetching corpus: 1985, signal 389128/433417 (executing program) 2021/03/07 08:35:30 fetching corpus: 2035, signal 396106/440776 (executing program) 2021/03/07 08:35:30 fetching corpus: 2085, signal 400627/445905 (executing program) 2021/03/07 08:35:30 fetching corpus: 2134, signal 404724/450618 (executing program) 2021/03/07 08:35:30 fetching corpus: 2184, signal 408578/455127 (executing program) 2021/03/07 08:35:30 fetching corpus: 2234, signal 412310/459536 (executing program) 2021/03/07 08:35:30 fetching corpus: 2284, signal 415180/463090 (executing program) 2021/03/07 08:35:30 fetching corpus: 2334, signal 417753/466348 (executing program) 2021/03/07 08:35:30 fetching corpus: 2384, signal 423083/472082 (executing program) 2021/03/07 08:35:30 fetching corpus: 2433, signal 426690/476221 (executing program) 2021/03/07 08:35:31 fetching corpus: 2483, signal 430834/480889 (executing program) 2021/03/07 08:35:31 fetching corpus: 2532, signal 434511/485075 (executing program) 2021/03/07 08:35:31 fetching corpus: 2582, signal 438564/489571 (executing program) 2021/03/07 08:35:31 fetching corpus: 2632, signal 440328/492061 (executing program) 2021/03/07 08:35:31 fetching corpus: 2682, signal 442532/494958 (executing program) 2021/03/07 08:35:31 fetching corpus: 2732, signal 445724/498685 (executing program) 2021/03/07 08:35:31 fetching corpus: 2782, signal 450970/504228 (executing program) 2021/03/07 08:35:31 fetching corpus: 2831, signal 453709/507514 (executing program) 2021/03/07 08:35:32 fetching corpus: 2879, signal 456640/510944 (executing program) 2021/03/07 08:35:32 fetching corpus: 2929, signal 458243/513240 (executing program) 2021/03/07 08:35:32 fetching corpus: 2977, signal 461339/516828 (executing program) 2021/03/07 08:35:32 fetching corpus: 3027, signal 464252/520243 (executing program) 2021/03/07 08:35:32 fetching corpus: 3077, signal 467117/523574 (executing program) 2021/03/07 08:35:32 fetching corpus: 3125, signal 470774/527573 (executing program) 2021/03/07 08:35:32 fetching corpus: 3175, signal 473366/530727 (executing program) 2021/03/07 08:35:32 fetching corpus: 3225, signal 475660/533534 (executing program) 2021/03/07 08:35:32 fetching corpus: 3274, signal 478257/536644 (executing program) 2021/03/07 08:35:33 fetching corpus: 3324, signal 480093/539082 (executing program) 2021/03/07 08:35:33 fetching corpus: 3372, signal 482398/541886 (executing program) 2021/03/07 08:35:33 fetching corpus: 3422, signal 485383/545266 (executing program) 2021/03/07 08:35:33 fetching corpus: 3472, signal 487059/547570 (executing program) 2021/03/07 08:35:33 fetching corpus: 3521, signal 489786/550724 (executing program) 2021/03/07 08:35:33 fetching corpus: 3571, signal 491579/553042 (executing program) 2021/03/07 08:35:33 fetching corpus: 3621, signal 493441/555429 (executing program) 2021/03/07 08:35:33 fetching corpus: 3671, signal 495253/557775 (executing program) 2021/03/07 08:35:33 fetching corpus: 3720, signal 498015/560863 (executing program) 2021/03/07 08:35:34 fetching corpus: 3770, signal 500567/563808 (executing program) 2021/03/07 08:35:34 fetching corpus: 3818, signal 502728/566401 (executing program) 2021/03/07 08:35:34 fetching corpus: 3866, signal 505057/569094 (executing program) 2021/03/07 08:35:34 fetching corpus: 3916, signal 506739/571264 (executing program) 2021/03/07 08:35:34 fetching corpus: 3966, signal 508701/573687 (executing program) 2021/03/07 08:35:34 fetching corpus: 4016, signal 511109/576474 (executing program) 2021/03/07 08:35:34 fetching corpus: 4066, signal 513774/579435 (executing program) 2021/03/07 08:35:34 fetching corpus: 4116, signal 515675/581757 (executing program) 2021/03/07 08:35:35 fetching corpus: 4165, signal 517784/584246 (executing program) 2021/03/07 08:35:35 fetching corpus: 4215, signal 519108/586108 (executing program) 2021/03/07 08:35:35 fetching corpus: 4265, signal 520637/588076 (executing program) 2021/03/07 08:35:35 fetching corpus: 4313, signal 523630/591238 (executing program) 2021/03/07 08:35:35 fetching corpus: 4363, signal 526596/594374 (executing program) 2021/03/07 08:35:35 fetching corpus: 4410, signal 528202/596384 (executing program) 2021/03/07 08:35:35 fetching corpus: 4460, signal 530054/598587 (executing program) 2021/03/07 08:35:35 fetching corpus: 4507, signal 532045/600881 (executing program) 2021/03/07 08:35:35 fetching corpus: 4557, signal 533715/602921 (executing program) 2021/03/07 08:35:35 fetching corpus: 4607, signal 535994/605373 (executing program) 2021/03/07 08:35:36 fetching corpus: 4655, signal 537776/607469 (executing program) 2021/03/07 08:35:36 fetching corpus: 4703, signal 539962/609891 (executing program) 2021/03/07 08:35:36 fetching corpus: 4752, signal 541312/611693 (executing program) 2021/03/07 08:35:36 fetching corpus: 4800, signal 543364/614007 (executing program) 2021/03/07 08:35:36 fetching corpus: 4847, signal 545058/616057 (executing program) 2021/03/07 08:35:36 fetching corpus: 4897, signal 547808/618899 (executing program) 2021/03/07 08:35:36 fetching corpus: 4947, signal 549360/620763 (executing program) 2021/03/07 08:35:36 fetching corpus: 4997, signal 550802/622576 (executing program) 2021/03/07 08:35:37 fetching corpus: 5047, signal 552667/624707 (executing program) 2021/03/07 08:35:37 fetching corpus: 5096, signal 554808/626973 (executing program) 2021/03/07 08:35:37 fetching corpus: 5146, signal 556279/628736 (executing program) 2021/03/07 08:35:37 fetching corpus: 5196, signal 557440/630315 (executing program) 2021/03/07 08:35:37 fetching corpus: 5246, signal 559289/632364 (executing program) 2021/03/07 08:35:37 fetching corpus: 5296, signal 561194/634441 (executing program) 2021/03/07 08:35:37 fetching corpus: 5346, signal 563118/636516 (executing program) 2021/03/07 08:35:37 fetching corpus: 5395, signal 565410/638862 (executing program) 2021/03/07 08:35:37 fetching corpus: 5445, signal 566981/640735 (executing program) 2021/03/07 08:35:37 fetching corpus: 5494, signal 570427/643922 (executing program) 2021/03/07 08:35:38 fetching corpus: 5542, signal 572021/645771 (executing program) 2021/03/07 08:35:38 fetching corpus: 5591, signal 573688/647636 (executing program) 2021/03/07 08:35:38 fetching corpus: 5639, signal 575357/649549 (executing program) 2021/03/07 08:35:38 fetching corpus: 5687, signal 576967/651401 (executing program) 2021/03/07 08:35:38 fetching corpus: 5736, signal 578293/652954 (executing program) 2021/03/07 08:35:38 fetching corpus: 5785, signal 579937/654797 (executing program) 2021/03/07 08:35:38 fetching corpus: 5834, signal 580989/656184 (executing program) 2021/03/07 08:35:38 fetching corpus: 5883, signal 582167/657657 (executing program) 2021/03/07 08:35:38 fetching corpus: 5933, signal 583808/659501 (executing program) 2021/03/07 08:35:38 fetching corpus: 5982, signal 585759/661479 (executing program) 2021/03/07 08:35:39 fetching corpus: 6031, signal 586979/662983 (executing program) 2021/03/07 08:35:39 fetching corpus: 6080, signal 588871/664903 (executing program) 2021/03/07 08:35:39 fetching corpus: 6130, signal 590381/666578 (executing program) 2021/03/07 08:35:39 fetching corpus: 6178, signal 592335/668525 (executing program) 2021/03/07 08:35:39 fetching corpus: 6225, signal 593659/670059 (executing program) 2021/03/07 08:35:39 fetching corpus: 6275, signal 594984/671620 (executing program) 2021/03/07 08:35:39 fetching corpus: 6325, signal 596069/672999 (executing program) 2021/03/07 08:35:39 fetching corpus: 6373, signal 597302/674513 (executing program) 2021/03/07 08:35:39 fetching corpus: 6422, signal 598832/676182 (executing program) 2021/03/07 08:35:39 fetching corpus: 6472, signal 600626/678012 (executing program) 2021/03/07 08:35:40 fetching corpus: 6520, signal 601881/679477 (executing program) 2021/03/07 08:35:40 fetching corpus: 6568, signal 603210/681019 (executing program) 2021/03/07 08:35:40 fetching corpus: 6618, signal 604423/682462 (executing program) 2021/03/07 08:35:40 fetching corpus: 6668, signal 605596/683849 (executing program) 2021/03/07 08:35:40 fetching corpus: 6717, signal 606714/685160 (executing program) 2021/03/07 08:35:40 fetching corpus: 6766, signal 608327/686836 (executing program) 2021/03/07 08:35:40 fetching corpus: 6816, signal 609596/688264 (executing program) 2021/03/07 08:35:40 fetching corpus: 6866, signal 611125/689809 (executing program) 2021/03/07 08:35:40 fetching corpus: 6915, signal 612718/691428 (executing program) 2021/03/07 08:35:40 fetching corpus: 6964, signal 614653/693320 (executing program) 2021/03/07 08:35:41 fetching corpus: 7013, signal 617712/695964 (executing program) 2021/03/07 08:35:41 fetching corpus: 7063, signal 619273/697530 (executing program) 2021/03/07 08:35:41 fetching corpus: 7113, signal 620401/698816 (executing program) 2021/03/07 08:35:41 fetching corpus: 7162, signal 621601/700120 (executing program) 2021/03/07 08:35:41 fetching corpus: 7211, signal 623452/701835 (executing program) 2021/03/07 08:35:41 fetching corpus: 7260, signal 624596/703082 (executing program) 2021/03/07 08:35:41 fetching corpus: 7310, signal 626004/704502 (executing program) 2021/03/07 08:35:41 fetching corpus: 7360, signal 627046/705707 (executing program) 2021/03/07 08:35:41 fetching corpus: 7409, signal 628570/707170 (executing program) 2021/03/07 08:35:41 fetching corpus: 7457, signal 629673/708412 (executing program) 2021/03/07 08:35:42 fetching corpus: 7507, signal 630894/709716 (executing program) 2021/03/07 08:35:42 fetching corpus: 7557, signal 632298/711106 (executing program) 2021/03/07 08:35:42 fetching corpus: 7605, signal 633484/712403 (executing program) 2021/03/07 08:35:42 fetching corpus: 7653, signal 634679/713667 (executing program) 2021/03/07 08:35:42 fetching corpus: 7701, signal 635935/714978 (executing program) 2021/03/07 08:35:42 fetching corpus: 7749, signal 637185/716267 (executing program) 2021/03/07 08:35:42 fetching corpus: 7799, signal 638819/717800 (executing program) 2021/03/07 08:35:42 fetching corpus: 7848, signal 639808/718936 (executing program) 2021/03/07 08:35:42 fetching corpus: 7898, signal 640463/719818 (executing program) 2021/03/07 08:35:43 fetching corpus: 7948, signal 641937/721233 (executing program) 2021/03/07 08:35:43 fetching corpus: 7998, signal 643277/722532 (executing program) 2021/03/07 08:35:43 fetching corpus: 8046, signal 644853/723998 (executing program) 2021/03/07 08:35:43 fetching corpus: 8095, signal 646699/725640 (executing program) 2021/03/07 08:35:43 fetching corpus: 8143, signal 647971/726900 (executing program) 2021/03/07 08:35:43 fetching corpus: 8193, signal 649083/728034 (executing program) 2021/03/07 08:35:43 fetching corpus: 8242, signal 650260/729218 (executing program) 2021/03/07 08:35:43 fetching corpus: 8290, signal 651269/730331 (executing program) 2021/03/07 08:35:44 fetching corpus: 8339, signal 652686/731622 (executing program) 2021/03/07 08:35:44 fetching corpus: 8389, signal 654182/732973 (executing program) 2021/03/07 08:35:44 fetching corpus: 8437, signal 655407/734215 (executing program) 2021/03/07 08:35:44 fetching corpus: 8485, signal 656493/735324 (executing program) 2021/03/07 08:35:44 fetching corpus: 8533, signal 657514/736382 (executing program) 2021/03/07 08:35:44 fetching corpus: 8583, signal 660682/738713 (executing program) 2021/03/07 08:35:44 fetching corpus: 8633, signal 661755/739804 (executing program) 2021/03/07 08:35:44 fetching corpus: 8683, signal 663031/741012 (executing program) 2021/03/07 08:35:44 fetching corpus: 8731, signal 664162/742134 (executing program) 2021/03/07 08:35:45 fetching corpus: 8781, signal 665511/743318 (executing program) 2021/03/07 08:35:45 fetching corpus: 8831, signal 666834/744526 (executing program) 2021/03/07 08:35:45 fetching corpus: 8881, signal 668399/745884 (executing program) 2021/03/07 08:35:45 fetching corpus: 8930, signal 669153/746776 (executing program) 2021/03/07 08:35:45 fetching corpus: 8980, signal 670149/747788 (executing program) 2021/03/07 08:35:45 fetching corpus: 9028, signal 671200/748777 (executing program) 2021/03/07 08:35:45 fetching corpus: 9078, signal 672405/749835 (executing program) 2021/03/07 08:35:45 fetching corpus: 9127, signal 673281/750716 (executing program) 2021/03/07 08:35:46 fetching corpus: 9176, signal 674179/751654 (executing program) 2021/03/07 08:35:46 fetching corpus: 9223, signal 675083/752611 (executing program) 2021/03/07 08:35:46 fetching corpus: 9273, signal 676456/753762 (executing program) 2021/03/07 08:35:46 fetching corpus: 9323, signal 677495/754730 (executing program) 2021/03/07 08:35:46 fetching corpus: 9373, signal 678737/755818 (executing program) 2021/03/07 08:35:46 fetching corpus: 9422, signal 679948/756899 (executing program) 2021/03/07 08:35:46 fetching corpus: 9469, signal 681061/757944 (executing program) 2021/03/07 08:35:47 fetching corpus: 9517, signal 682112/758914 (executing program) 2021/03/07 08:35:47 fetching corpus: 9567, signal 683005/759777 (executing program) 2021/03/07 08:35:47 fetching corpus: 9617, signal 684538/760995 (executing program) 2021/03/07 08:35:47 fetching corpus: 9666, signal 685493/761899 (executing program) 2021/03/07 08:35:47 fetching corpus: 9712, signal 686568/762898 (executing program) 2021/03/07 08:35:47 fetching corpus: 9761, signal 688121/764151 (executing program) 2021/03/07 08:35:47 fetching corpus: 9810, signal 689829/765435 (executing program) 2021/03/07 08:35:47 fetching corpus: 9859, signal 691142/766557 (executing program) 2021/03/07 08:35:47 fetching corpus: 9909, signal 692247/767537 (executing program) 2021/03/07 08:35:47 fetching corpus: 9958, signal 692933/768266 (executing program) 2021/03/07 08:35:48 fetching corpus: 10007, signal 694513/769928 (executing program) 2021/03/07 08:35:48 fetching corpus: 10054, signal 695591/770844 (executing program) 2021/03/07 08:35:48 fetching corpus: 10103, signal 696733/771777 (executing program) 2021/03/07 08:35:48 fetching corpus: 10152, signal 697915/772755 (executing program) 2021/03/07 08:35:48 fetching corpus: 10200, signal 698584/773462 (executing program) 2021/03/07 08:35:48 fetching corpus: 10250, signal 699571/774303 (executing program) 2021/03/07 08:35:48 fetching corpus: 10300, signal 700577/775178 (executing program) 2021/03/07 08:35:48 fetching corpus: 10350, signal 701677/776047 (executing program) 2021/03/07 08:35:48 fetching corpus: 10400, signal 702492/776784 (executing program) 2021/03/07 08:35:49 fetching corpus: 10449, signal 703994/777891 (executing program) 2021/03/07 08:35:49 fetching corpus: 10496, signal 705057/778784 (executing program) 2021/03/07 08:35:49 fetching corpus: 10546, signal 708239/780661 (executing program) 2021/03/07 08:35:49 fetching corpus: 10596, signal 710175/782033 (executing program) 2021/03/07 08:35:49 fetching corpus: 10645, signal 711741/783181 (executing program) 2021/03/07 08:35:49 fetching corpus: 10695, signal 712969/784200 (executing program) 2021/03/07 08:35:49 fetching corpus: 10745, signal 713966/784991 (executing program) 2021/03/07 08:35:49 fetching corpus: 10794, signal 714830/785782 (executing program) 2021/03/07 08:35:50 fetching corpus: 10841, signal 715674/786512 (executing program) 2021/03/07 08:35:50 fetching corpus: 10884, signal 716643/787286 (executing program) 2021/03/07 08:35:50 fetching corpus: 10934, signal 717618/788052 (executing program) 2021/03/07 08:35:50 fetching corpus: 10984, signal 718315/788690 (executing program) 2021/03/07 08:35:50 fetching corpus: 11033, signal 719347/789492 (executing program) 2021/03/07 08:35:50 fetching corpus: 11082, signal 720004/790156 (executing program) 2021/03/07 08:35:50 fetching corpus: 11131, signal 721277/791056 (executing program) 2021/03/07 08:35:50 fetching corpus: 11181, signal 722216/791761 (executing program) 2021/03/07 08:35:50 fetching corpus: 11231, signal 723028/792430 (executing program) 2021/03/07 08:35:50 fetching corpus: 11281, signal 723907/793158 (executing program) 2021/03/07 08:35:51 fetching corpus: 11331, signal 724616/793768 (executing program) 2021/03/07 08:35:51 fetching corpus: 11381, signal 725726/794591 (executing program) 2021/03/07 08:35:51 fetching corpus: 11429, signal 726746/795352 (executing program) 2021/03/07 08:35:51 fetching corpus: 11479, signal 727645/796080 (executing program) 2021/03/07 08:35:51 fetching corpus: 11529, signal 728274/796679 (executing program) 2021/03/07 08:35:51 fetching corpus: 11578, signal 729330/797417 (executing program) 2021/03/07 08:35:51 fetching corpus: 11624, signal 730506/798243 (executing program) 2021/03/07 08:35:51 fetching corpus: 11673, signal 731628/799030 (executing program) 2021/03/07 08:35:52 fetching corpus: 11723, signal 732289/799580 (executing program) 2021/03/07 08:35:52 fetching corpus: 11772, signal 732881/800113 (executing program) 2021/03/07 08:35:52 fetching corpus: 11822, signal 733639/800716 (executing program) 2021/03/07 08:35:52 fetching corpus: 11872, signal 734334/801274 (executing program) 2021/03/07 08:35:52 fetching corpus: 11919, signal 735575/802126 (executing program) 2021/03/07 08:35:52 fetching corpus: 11969, signal 736788/802943 (executing program) 2021/03/07 08:35:52 fetching corpus: 12017, signal 737560/803538 (executing program) 2021/03/07 08:35:52 fetching corpus: 12067, signal 738602/804253 (executing program) 2021/03/07 08:35:52 fetching corpus: 12115, signal 739602/804904 (executing program) 2021/03/07 08:35:52 fetching corpus: 12165, signal 740079/805386 (executing program) 2021/03/07 08:35:53 fetching corpus: 12215, signal 741096/806119 (executing program) 2021/03/07 08:35:53 fetching corpus: 12265, signal 741992/806759 (executing program) 2021/03/07 08:35:53 fetching corpus: 12313, signal 742801/807386 (executing program) 2021/03/07 08:35:53 fetching corpus: 12363, signal 743723/808009 (executing program) 2021/03/07 08:35:53 fetching corpus: 12412, signal 745098/808887 (executing program) 2021/03/07 08:35:53 fetching corpus: 12462, signal 746191/809574 (executing program) 2021/03/07 08:35:53 fetching corpus: 12509, signal 746879/810104 (executing program) 2021/03/07 08:35:53 fetching corpus: 12559, signal 748119/810873 (executing program) 2021/03/07 08:35:53 fetching corpus: 12609, signal 749442/811646 (executing program) 2021/03/07 08:35:54 fetching corpus: 12657, signal 750692/812374 (executing program) 2021/03/07 08:35:54 fetching corpus: 12706, signal 751723/813044 (executing program) 2021/03/07 08:35:54 fetching corpus: 12756, signal 752638/813653 (executing program) 2021/03/07 08:35:54 fetching corpus: 12803, signal 753216/814143 (executing program) 2021/03/07 08:35:54 fetching corpus: 12852, signal 754212/814826 (executing program) 2021/03/07 08:35:54 fetching corpus: 12902, signal 754766/815248 (executing program) 2021/03/07 08:35:54 fetching corpus: 12951, signal 755735/815875 (executing program) 2021/03/07 08:35:54 fetching corpus: 13001, signal 756321/816299 (executing program) 2021/03/07 08:35:54 fetching corpus: 13050, signal 756878/816762 (executing program) 2021/03/07 08:35:55 fetching corpus: 13100, signal 757860/817337 (executing program) 2021/03/07 08:35:55 fetching corpus: 13147, signal 758604/817924 (executing program) 2021/03/07 08:35:55 fetching corpus: 13196, signal 759752/818573 (executing program) 2021/03/07 08:35:55 fetching corpus: 13244, signal 760781/819227 (executing program) 2021/03/07 08:35:55 fetching corpus: 13294, signal 761708/819771 (executing program) 2021/03/07 08:35:55 fetching corpus: 13344, signal 762372/820217 (executing program) 2021/03/07 08:35:55 fetching corpus: 13394, signal 763048/820693 (executing program) 2021/03/07 08:35:55 fetching corpus: 13444, signal 764135/821256 (executing program) 2021/03/07 08:35:55 fetching corpus: 13493, signal 764992/821805 (executing program) 2021/03/07 08:35:56 fetching corpus: 13543, signal 765820/822307 (executing program) 2021/03/07 08:35:56 fetching corpus: 13593, signal 766517/822767 (executing program) 2021/03/07 08:35:56 fetching corpus: 13643, signal 767263/823232 (executing program) 2021/03/07 08:35:56 fetching corpus: 13693, signal 768044/823710 (executing program) 2021/03/07 08:35:56 fetching corpus: 13742, signal 768733/824138 (executing program) 2021/03/07 08:35:56 fetching corpus: 13791, signal 769488/824622 (executing program) 2021/03/07 08:35:56 fetching corpus: 13839, signal 770292/825098 (executing program) 2021/03/07 08:35:56 fetching corpus: 13889, signal 771284/825588 (executing program) 2021/03/07 08:35:56 fetching corpus: 13937, signal 772986/826304 (executing program) 2021/03/07 08:35:57 fetching corpus: 13987, signal 773921/826790 (executing program) 2021/03/07 08:35:57 fetching corpus: 14036, signal 774615/827204 (executing program) syzkaller login: [ 72.619149] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.625875] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 08:35:57 fetching corpus: 14085, signal 775291/827618 (executing program) 2021/03/07 08:35:57 fetching corpus: 14135, signal 776057/828077 (executing program) 2021/03/07 08:35:57 fetching corpus: 14185, signal 776996/828552 (executing program) 2021/03/07 08:35:57 fetching corpus: 14234, signal 777707/828956 (executing program) 2021/03/07 08:35:57 fetching corpus: 14282, signal 778669/829549 (executing program) 2021/03/07 08:35:57 fetching corpus: 14330, signal 779302/829973 (executing program) 2021/03/07 08:35:58 fetching corpus: 14377, signal 780266/830470 (executing program) 2021/03/07 08:35:58 fetching corpus: 14425, signal 780913/830845 (executing program) 2021/03/07 08:35:58 fetching corpus: 14474, signal 781743/831262 (executing program) 2021/03/07 08:35:58 fetching corpus: 14524, signal 782229/831592 (executing program) 2021/03/07 08:35:58 fetching corpus: 14574, signal 782923/831975 (executing program) 2021/03/07 08:35:58 fetching corpus: 14624, signal 783546/832347 (executing program) 2021/03/07 08:35:58 fetching corpus: 14674, signal 784343/832737 (executing program) 2021/03/07 08:35:58 fetching corpus: 14724, signal 785082/833139 (executing program) 2021/03/07 08:35:59 fetching corpus: 14773, signal 785864/833535 (executing program) 2021/03/07 08:35:59 fetching corpus: 14823, signal 786881/834056 (executing program) 2021/03/07 08:35:59 fetching corpus: 14873, signal 787705/834452 (executing program) 2021/03/07 08:35:59 fetching corpus: 14923, signal 788381/834831 (executing program) 2021/03/07 08:35:59 fetching corpus: 14973, signal 789105/835199 (executing program) 2021/03/07 08:35:59 fetching corpus: 15023, signal 789778/835558 (executing program) 2021/03/07 08:35:59 fetching corpus: 15071, signal 790551/835916 (executing program) 2021/03/07 08:35:59 fetching corpus: 15121, signal 791187/836251 (executing program) 2021/03/07 08:36:00 fetching corpus: 15170, signal 791854/836635 (executing program) 2021/03/07 08:36:00 fetching corpus: 15215, signal 792578/837010 (executing program) 2021/03/07 08:36:00 fetching corpus: 15264, signal 793177/837343 (executing program) 2021/03/07 08:36:00 fetching corpus: 15313, signal 793981/837729 (executing program) 2021/03/07 08:36:01 fetching corpus: 15363, signal 794515/838025 (executing program) 2021/03/07 08:36:01 fetching corpus: 15410, signal 795410/838419 (executing program) 2021/03/07 08:36:01 fetching corpus: 15458, signal 796332/838833 (executing program) 2021/03/07 08:36:01 fetching corpus: 15508, signal 797689/839316 (executing program) 2021/03/07 08:36:01 fetching corpus: 15558, signal 798101/839578 (executing program) 2021/03/07 08:36:01 fetching corpus: 15608, signal 798939/839931 (executing program) 2021/03/07 08:36:01 fetching corpus: 15658, signal 799966/840370 (executing program) 2021/03/07 08:36:01 fetching corpus: 15708, signal 800730/840694 (executing program) 2021/03/07 08:36:01 fetching corpus: 15758, signal 801380/840983 (executing program) 2021/03/07 08:36:01 fetching corpus: 15808, signal 802233/841311 (executing program) 2021/03/07 08:36:02 fetching corpus: 15858, signal 803144/841648 (executing program) 2021/03/07 08:36:02 fetching corpus: 15906, signal 803783/841930 (executing program) 2021/03/07 08:36:02 fetching corpus: 15953, signal 804864/842347 (executing program) 2021/03/07 08:36:02 fetching corpus: 16001, signal 805539/842638 (executing program) 2021/03/07 08:36:02 fetching corpus: 16049, signal 806144/842907 (executing program) 2021/03/07 08:36:02 fetching corpus: 16099, signal 806844/843204 (executing program) 2021/03/07 08:36:02 fetching corpus: 16149, signal 807341/843430 (executing program) 2021/03/07 08:36:02 fetching corpus: 16198, signal 807839/843674 (executing program) 2021/03/07 08:36:03 fetching corpus: 16248, signal 808427/843963 (executing program) 2021/03/07 08:36:03 fetching corpus: 16297, signal 808836/844147 (executing program) 2021/03/07 08:36:03 fetching corpus: 16346, signal 809652/844491 (executing program) 2021/03/07 08:36:03 fetching corpus: 16396, signal 810278/844712 (executing program) 2021/03/07 08:36:03 fetching corpus: 16445, signal 810792/844935 (executing program) 2021/03/07 08:36:03 fetching corpus: 16495, signal 811606/845232 (executing program) 2021/03/07 08:36:03 fetching corpus: 16543, signal 812454/845520 (executing program) 2021/03/07 08:36:03 fetching corpus: 16593, signal 813266/845798 (executing program) 2021/03/07 08:36:03 fetching corpus: 16642, signal 813921/846040 (executing program) 2021/03/07 08:36:03 fetching corpus: 16691, signal 814439/846256 (executing program) 2021/03/07 08:36:04 fetching corpus: 16741, signal 814965/846454 (executing program) 2021/03/07 08:36:04 fetching corpus: 16789, signal 815382/846630 (executing program) 2021/03/07 08:36:04 fetching corpus: 16837, signal 816147/846892 (executing program) 2021/03/07 08:36:04 fetching corpus: 16887, signal 816875/847116 (executing program) 2021/03/07 08:36:04 fetching corpus: 16936, signal 818054/847450 (executing program) 2021/03/07 08:36:04 fetching corpus: 16986, signal 818589/847655 (executing program) 2021/03/07 08:36:04 fetching corpus: 17036, signal 819317/847871 (executing program) 2021/03/07 08:36:04 fetching corpus: 17086, signal 819815/848073 (executing program) 2021/03/07 08:36:04 fetching corpus: 17136, signal 820464/848274 (executing program) 2021/03/07 08:36:04 fetching corpus: 17185, signal 821005/848463 (executing program) 2021/03/07 08:36:05 fetching corpus: 17235, signal 821552/848654 (executing program) 2021/03/07 08:36:05 fetching corpus: 17284, signal 822246/848834 (executing program) 2021/03/07 08:36:05 fetching corpus: 17334, signal 822853/849034 (executing program) 2021/03/07 08:36:05 fetching corpus: 17383, signal 823852/849285 (executing program) 2021/03/07 08:36:05 fetching corpus: 17433, signal 824568/849478 (executing program) 2021/03/07 08:36:05 fetching corpus: 17483, signal 825299/849696 (executing program) 2021/03/07 08:36:05 fetching corpus: 17533, signal 826145/849899 (executing program) 2021/03/07 08:36:05 fetching corpus: 17583, signal 826958/850089 (executing program) 2021/03/07 08:36:06 fetching corpus: 17633, signal 827839/850299 (executing program) 2021/03/07 08:36:06 fetching corpus: 17680, signal 828265/850458 (executing program) 2021/03/07 08:36:06 fetching corpus: 17729, signal 828832/850616 (executing program) 2021/03/07 08:36:06 fetching corpus: 17777, signal 829530/850790 (executing program) 2021/03/07 08:36:06 fetching corpus: 17827, signal 830242/850966 (executing program) 2021/03/07 08:36:06 fetching corpus: 17876, signal 831485/851228 (executing program) 2021/03/07 08:36:06 fetching corpus: 17924, signal 831978/851372 (executing program) 2021/03/07 08:36:06 fetching corpus: 17973, signal 832885/851552 (executing program) 2021/03/07 08:36:06 fetching corpus: 18023, signal 833700/851716 (executing program) 2021/03/07 08:36:07 fetching corpus: 18073, signal 834576/851903 (executing program) 2021/03/07 08:36:07 fetching corpus: 18123, signal 835407/852077 (executing program) 2021/03/07 08:36:07 fetching corpus: 18173, signal 836211/852281 (executing program) 2021/03/07 08:36:07 fetching corpus: 18223, signal 836615/852391 (executing program) 2021/03/07 08:36:07 fetching corpus: 18272, signal 837043/852520 (executing program) 2021/03/07 08:36:07 fetching corpus: 18322, signal 837857/852656 (executing program) 2021/03/07 08:36:07 fetching corpus: 18372, signal 838613/852848 (executing program) 2021/03/07 08:36:07 fetching corpus: 18422, signal 839209/852950 (executing program) 2021/03/07 08:36:08 fetching corpus: 18472, signal 839994/853076 (executing program) 2021/03/07 08:36:08 fetching corpus: 18520, signal 840420/853190 (executing program) 2021/03/07 08:36:08 fetching corpus: 18569, signal 840920/853297 (executing program) 2021/03/07 08:36:08 fetching corpus: 18619, signal 841397/853376 (executing program) 2021/03/07 08:36:08 fetching corpus: 18669, signal 841979/853483 (executing program) 2021/03/07 08:36:08 fetching corpus: 18717, signal 842539/853605 (executing program) 2021/03/07 08:36:08 fetching corpus: 18767, signal 842925/853682 (executing program) 2021/03/07 08:36:08 fetching corpus: 18817, signal 843496/853782 (executing program) 2021/03/07 08:36:09 fetching corpus: 18867, signal 844078/853886 (executing program) 2021/03/07 08:36:09 fetching corpus: 18916, signal 844538/853998 (executing program) 2021/03/07 08:36:09 fetching corpus: 18965, signal 844965/854084 (executing program) 2021/03/07 08:36:09 fetching corpus: 19014, signal 845485/854152 (executing program) 2021/03/07 08:36:09 fetching corpus: 19017, signal 845490/854178 (executing program) 2021/03/07 08:36:09 fetching corpus: 19018, signal 845495/854216 (executing program) 2021/03/07 08:36:09 fetching corpus: 19018, signal 845495/854268 (executing program) 2021/03/07 08:36:09 fetching corpus: 19018, signal 845495/854289 (executing program) 2021/03/07 08:36:09 fetching corpus: 19018, signal 845495/854366 (executing program) 2021/03/07 08:36:09 fetching corpus: 19018, signal 845495/854385 (executing program) 2021/03/07 08:36:09 fetching corpus: 19019, signal 845505/854409 (executing program) 2021/03/07 08:36:09 fetching corpus: 19020, signal 845506/854440 (executing program) 2021/03/07 08:36:09 fetching corpus: 19020, signal 845506/854468 (executing program) 2021/03/07 08:36:09 fetching corpus: 19020, signal 845506/854491 (executing program) 2021/03/07 08:36:09 fetching corpus: 19020, signal 845506/854510 (executing program) 2021/03/07 08:36:09 fetching corpus: 19021, signal 845507/854532 (executing program) 2021/03/07 08:36:09 fetching corpus: 19021, signal 845507/854565 (executing program) 2021/03/07 08:36:09 fetching corpus: 19021, signal 845507/854600 (executing program) 2021/03/07 08:36:09 fetching corpus: 19021, signal 845507/854628 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845520/854661 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845520/854678 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845520/854719 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845520/854750 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845520/854774 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845522/854803 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845522/854821 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845522/854836 (executing program) 2021/03/07 08:36:09 fetching corpus: 19022, signal 845522/854860 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/854896 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/854917 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/854947 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/854970 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/854995 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855018 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855045 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855071 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855104 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855130 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855152 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855184 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855211 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855266 (executing program) 2021/03/07 08:36:09 fetching corpus: 19023, signal 845554/855287 (executing program) 2021/03/07 08:36:09 fetching corpus: 19024, signal 845572/855305 (executing program) 2021/03/07 08:36:09 fetching corpus: 19024, signal 845572/855320 (executing program) 2021/03/07 08:36:09 fetching corpus: 19026, signal 845597/855333 (executing program) 2021/03/07 08:36:09 fetching corpus: 19027, signal 845733/855363 (executing program) 2021/03/07 08:36:09 fetching corpus: 19027, signal 845733/855363 (executing program) 2021/03/07 08:36:11 starting 6 fuzzer processes 08:36:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) 08:36:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)="e1", &(0x7f0000000080)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f0000001740)=@tcp}, 0x20) 08:36:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 08:36:11 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cd2) 08:36:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 08:36:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2600) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="bd", 0x1) tee(r2, r1, 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 87.945779] IPVS: ftp: loaded support on port[0] = 21 [ 88.048127] chnl_net:caif_netlink_parms(): no params data found [ 88.117641] IPVS: ftp: loaded support on port[0] = 21 [ 88.193696] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.201549] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.209642] device bridge_slave_0 entered promiscuous mode [ 88.221677] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.228552] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.237357] device bridge_slave_1 entered promiscuous mode [ 88.269305] IPVS: ftp: loaded support on port[0] = 21 [ 88.303805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.315367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.387890] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.398617] team0: Port device team_slave_0 added [ 88.429843] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.443044] IPVS: ftp: loaded support on port[0] = 21 [ 88.452506] team0: Port device team_slave_1 added [ 88.458705] chnl_net:caif_netlink_parms(): no params data found [ 88.495414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.501867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.528488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.540581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.547117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.580693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.634589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.660377] IPVS: ftp: loaded support on port[0] = 21 [ 88.677919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.778204] IPVS: ftp: loaded support on port[0] = 21 [ 88.792352] device hsr_slave_0 entered promiscuous mode [ 88.798796] device hsr_slave_1 entered promiscuous mode [ 88.808733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.828296] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.835448] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.842863] device bridge_slave_0 entered promiscuous mode [ 88.855422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.885168] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.891647] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.899636] device bridge_slave_1 entered promiscuous mode [ 88.953167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.002435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.027207] chnl_net:caif_netlink_parms(): no params data found [ 89.073162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 89.081088] team0: Port device team_slave_0 added [ 89.087919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 89.097876] team0: Port device team_slave_1 added [ 89.156714] chnl_net:caif_netlink_parms(): no params data found [ 89.185914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.192186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.222768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.245856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.252115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.278542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.313732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 89.323741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 89.402729] device hsr_slave_0 entered promiscuous mode [ 89.408820] device hsr_slave_1 entered promiscuous mode [ 89.431989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 89.445036] chnl_net:caif_netlink_parms(): no params data found [ 89.478466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.547350] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.556960] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.565385] device bridge_slave_0 entered promiscuous mode [ 89.587029] chnl_net:caif_netlink_parms(): no params data found [ 89.613789] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.620338] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.629324] device bridge_slave_1 entered promiscuous mode [ 89.636939] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.643326] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.651364] device bridge_slave_0 entered promiscuous mode [ 89.660701] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.669824] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.677878] device bridge_slave_1 entered promiscuous mode [ 89.736884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.746855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.778973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.803428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.826845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 89.834723] team0: Port device team_slave_0 added [ 89.840846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.870642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 89.878725] team0: Port device team_slave_1 added [ 89.897237] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.903601] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.911275] device bridge_slave_0 entered promiscuous mode [ 89.942532] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.949380] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.958049] device bridge_slave_1 entered promiscuous mode [ 89.973392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 89.981017] team0: Port device team_slave_0 added [ 89.984662] Bluetooth: hci0: command 0x0409 tx timeout [ 89.991337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.998556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.025296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.037388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.043630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.069285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.079840] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.087174] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.094919] device bridge_slave_0 entered promiscuous mode [ 90.111593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.121504] team0: Port device team_slave_1 added [ 90.128071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.136125] Bluetooth: hci1: command 0x0409 tx timeout [ 90.141999] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.149393] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.157595] device bridge_slave_1 entered promiscuous mode [ 90.178780] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.188534] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.213960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.222658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.243550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.252298] team0: Port device team_slave_0 added [ 90.270403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.277887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.304362] Bluetooth: hci2: command 0x0409 tx timeout [ 90.309592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.321360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.340528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.350615] team0: Port device team_slave_1 added [ 90.356715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.362948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.389459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.400805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.421208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 90.431018] device hsr_slave_0 entered promiscuous mode [ 90.437789] device hsr_slave_1 entered promiscuous mode [ 90.449140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.454339] Bluetooth: hci3: command 0x0409 tx timeout [ 90.457402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.489366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.498670] team0: Port device team_slave_0 added [ 90.504037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.511706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.519716] team0: Port device team_slave_1 added [ 90.546758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.553040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.578326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.609819] device hsr_slave_0 entered promiscuous mode [ 90.615486] Bluetooth: hci4: command 0x0409 tx timeout [ 90.624679] device hsr_slave_1 entered promiscuous mode [ 90.635260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.641523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.667348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.694307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.700580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.727016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.739860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.747444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.759123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.773388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.780206] Bluetooth: hci5: command 0x0409 tx timeout [ 90.783938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.813745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.825953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.833310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.846600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.855974] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.876571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.900017] device hsr_slave_0 entered promiscuous mode [ 90.906829] device hsr_slave_1 entered promiscuous mode [ 90.930463] device hsr_slave_0 entered promiscuous mode [ 90.936391] device hsr_slave_1 entered promiscuous mode [ 90.944666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.955677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.986137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.995700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.003293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.014526] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.020605] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.028480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 91.049694] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 91.115645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.135929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.144027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.151650] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.158156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.195567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.204680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.232001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.242397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.257708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.268027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.277150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.286199] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.292548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.304708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.328111] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.335742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.343826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.350752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.361692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.385934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.392022] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.402907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.419153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.440506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.448920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.458099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.468595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.479949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.490346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.508425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.518300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.527371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.536022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.544134] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.550477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.561529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.585977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.593252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.601995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.612396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.623254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.644266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.653381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.661567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.669309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.677611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.685342] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.691688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.701459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.714333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.722533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.732315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.745614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.758863] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.770001] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.785771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.794838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.806420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.813293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.821495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.829253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.837725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.846479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.857065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.863131] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.875511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.888360] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.897184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.905189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.912209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.921099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.930864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.942837] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.961034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.970807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.980376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.988757] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.995150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.002004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.009548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.017948] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.031427] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 92.038514] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.048830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.056690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.063768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.070917] Bluetooth: hci0: command 0x041b tx timeout [ 92.072606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.089238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.099525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.108108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.116552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.124423] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.130786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.138121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.145992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.153421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.161060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.176770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.185253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.193910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 92.203056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.212263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.222341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.223818] Bluetooth: hci1: command 0x041b tx timeout [ 92.233121] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.241303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.248726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.261223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.271529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.282069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.292464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.304981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.312560] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.318981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.326068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.334565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.342556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.352299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.369905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.377044] Bluetooth: hci2: command 0x041b tx timeout [ 92.385400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.392481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.400691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.408931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.420600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.430748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.440017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.447747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.456655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.465710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.474224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.481786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.490341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.506002] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.516460] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.530521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.539743] Bluetooth: hci3: command 0x041b tx timeout [ 92.546357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.553109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.561526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.569582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.595164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.602972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.613129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.627306] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.637566] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.646722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.654975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.666636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 92.672704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.679930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.688262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.696980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.705510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.713031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.720976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.728547] Bluetooth: hci4: command 0x041b tx timeout [ 92.730099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.744851] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.753000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.767790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.780185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.794850] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.803000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.812216] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 92.819218] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.832629] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.844267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.850921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.862837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.877361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.885445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.892225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.901178] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 92.908138] Bluetooth: hci5: command 0x041b tx timeout [ 92.909378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.928525] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.939547] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.948109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.965733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.975121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.982221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.999024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.007063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.025642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.032764] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.046017] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.052977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.065817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.074307] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.080656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.088642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.099547] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 93.106527] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.116790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.131145] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 93.140305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 93.153687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 93.161059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.169793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.178616] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.185145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.192944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.200812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.207991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.216183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.224152] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.230509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.238046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.249016] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.261463] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.269524] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.277190] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.289990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.298242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.306946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.315219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.323076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 93.337728] device veth0_vlan entered promiscuous mode [ 93.346990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 93.356209] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.368189] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 93.375583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.384351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.391999] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.398402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.406735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.416268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.424381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.435570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.441959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.449467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.460910] device veth1_vlan entered promiscuous mode [ 93.467643] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.476541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 93.486029] device veth0_vlan entered promiscuous mode [ 93.500400] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.510002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.517903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.525508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.536164] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 93.543540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.551413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.562423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 93.583637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 93.595262] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 93.607967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.621266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.629727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.637812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.649498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 93.660777] device veth1_vlan entered promiscuous mode [ 93.668521] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.681670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.696545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.706268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.715097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.723022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.734649] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.742588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 93.761393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 93.772891] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.781789] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.790837] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.800604] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 93.811627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.827757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.836204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.844530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.852036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.861241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.871266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.882457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 93.894364] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.902322] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.909578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.920842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.932618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.941515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.949694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.957837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.965791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.973857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.981276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.989528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.996714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.007310] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 94.016522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 94.034466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 94.041504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.056114] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 94.062242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.070253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.081002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.089356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.097434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.106043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.116311] device veth0_macvtap entered promiscuous mode [ 94.122652] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.130515] device veth0_vlan entered promiscuous mode [ 94.146219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 94.152273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.159237] Bluetooth: hci0: command 0x040f tx timeout [ 94.168846] device veth1_macvtap entered promiscuous mode [ 94.178655] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 94.192220] device veth1_vlan entered promiscuous mode [ 94.201322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 94.218626] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.226048] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.232692] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.279655] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.292689] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 94.299891] Bluetooth: hci1: command 0x040f tx timeout [ 94.308375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.318275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.325662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.332858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.340554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.348193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.356076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.363056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.378060] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 94.385492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.396823] device veth0_vlan entered promiscuous mode [ 94.416657] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 94.425479] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.435555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 94.442050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.449396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.458745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.463384] Bluetooth: hci2: command 0x040f tx timeout [ 94.471925] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.479960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.489441] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 94.501650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.509350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.519327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.527623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.534924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.544457] device veth1_vlan entered promiscuous mode [ 94.555300] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.565038] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.571914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.583703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.606159] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.616058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.616147] Bluetooth: hci3: command 0x040f tx timeout [ 94.625715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.639497] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.652609] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.666351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.674824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.682550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.691416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.699787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.712592] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.724510] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.731981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.741069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.750149] device veth0_macvtap entered promiscuous mode [ 94.757577] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.770035] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.777786] Bluetooth: hci4: command 0x040f tx timeout [ 94.784939] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.794600] device veth0_macvtap entered promiscuous mode [ 94.809892] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.821139] device veth0_macvtap entered promiscuous mode [ 94.833312] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.839848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.848956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.857100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.864729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.872750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.880919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.888914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.899174] device veth1_macvtap entered promiscuous mode [ 94.905817] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 94.923232] device veth1_macvtap entered promiscuous mode [ 94.929544] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 94.937140] Bluetooth: hci5: command 0x040f tx timeout [ 94.959740] device veth1_macvtap entered promiscuous mode [ 94.968081] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 94.982580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.997929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.021470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.032879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.047555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.059025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.069673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.087055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.096083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.106311] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 95.113640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 95.120417] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 95.130786] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 95.140931] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 95.149294] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 95.156760] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 95.167302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.179238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.191953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.199360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.207570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.216235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.224048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.234537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.241723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.253737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.264566] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.271454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.279998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.290597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.301950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.312749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.323170] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.330117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.339106] device veth0_vlan entered promiscuous mode [ 95.347766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.360359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.368000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.376369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.384833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.392607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.402754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.414181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.424753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.435108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.444827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.455904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.466770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.474686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.485590] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 95.499471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.508525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.518428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.526382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.534481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.541471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.551239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.561705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.571466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.582451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.593209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.600340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.607540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.620936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.631051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.642985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.652514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.662618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.675134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.682299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.690760] device veth1_vlan entered promiscuous mode [ 95.704580] device veth0_vlan entered promiscuous mode [ 95.714834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.722686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.738190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.747361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.777438] device veth1_vlan entered promiscuous mode [ 95.790023] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 95.810738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 95.849294] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 95.880921] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 95.927540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.936981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.945601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.963961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.988511] device veth0_macvtap entered promiscuous mode [ 95.996134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 96.006718] device veth1_macvtap entered promiscuous mode [ 96.021012] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 96.035700] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 96.048021] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 96.064857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 96.073371] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.080670] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.120497] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 96.135881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.145156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.154101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.161481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.171601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.193850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 96.204537] device veth0_macvtap entered promiscuous mode [ 96.211075] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 96.229451] Bluetooth: hci0: command 0x0419 tx timeout [ 96.229454] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 96.231585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.258643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.268533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.279219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.288807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.299627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.309812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.320023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.330689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 96.339233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.351380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.361636] device veth1_macvtap entered promiscuous mode [ 96.370955] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.383240] Bluetooth: hci1: command 0x0419 tx timeout [ 96.383692] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 96.396065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.404703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.411848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.420490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.428815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.441615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.452393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.462616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.472865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.481993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.492131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.501417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.511175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.522286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 96.529624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.537391] Bluetooth: hci2: command 0x0419 tx timeout [ 96.548111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 96.569609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.584065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.630597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 96.690796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.702331] Bluetooth: hci3: command 0x0419 tx timeout [ 96.708777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.718596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.729531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.739792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.750146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.760270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.770617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.781536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.791938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.803694] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 96.810646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.825645] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 96.835926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.850934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.862497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.877958] Bluetooth: hci4: command 0x0419 tx timeout [ 96.885709] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.898778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.918661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.928673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) [ 96.940556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.950418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.961234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.970917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.981353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.997448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.007877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.018148] Bluetooth: hci5: command 0x0419 tx timeout [ 97.020940] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 97.031454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.045837] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 97.052025] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.067678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.075640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.112581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.139897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.172209] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 97.198453] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 97.207162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.222806] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.244156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.272220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.292498] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.298576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.316170] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:36:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 97.328826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.348320] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 97.361879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.371651] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.388558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.397201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.419400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.431466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:36:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 08:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) 08:36:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) [ 97.578713] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 97.610186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:36:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 08:36:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)="e1", &(0x7f0000000080)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f0000001740)=@tcp}, 0x20) [ 97.649314] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.686732] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:36:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) [ 97.710203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.721535] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.737705] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:36:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)="e1", &(0x7f0000000080)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f0000001740)=@tcp}, 0x20) [ 97.801016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:36:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cd2) 08:36:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) [ 97.938046] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 97.948028] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.970223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.989014] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 97.998666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.007767] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.022978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.061246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:36:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2600) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="bd", 0x1) tee(r2, r1, 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 08:36:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0x0, 0x0, {0x1}}], {0x14}}, 0x5c}}, 0x0) 08:36:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)="e1", &(0x7f0000000080)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f0000001740)=@tcp}, 0x20) 08:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) 08:36:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cd2) 08:36:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0x0, 0x0, {0x1}}], {0x14}}, 0x5c}}, 0x0) 08:36:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)=@ethtool_perm_addr}) 08:36:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cd2) 08:36:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2600) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="bd", 0x1) tee(r2, r1, 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 08:36:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0x0, 0x0, {0x1}}], {0x14}}, 0x5c}}, 0x0) [ 98.317501] hrtimer: interrupt took 50700 ns 08:36:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)=@ethtool_perm_addr}) 08:36:23 executing program 3: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x202) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4880) r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/raw/rawctl\x00', 0x103, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000100)={0x1, 0x7, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x8) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) 08:36:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0x0, 0x0, {0x1}}], {0x14}}, 0x5c}}, 0x0) 08:36:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2600) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="bd", 0x1) tee(r2, r1, 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 08:36:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan1\x00', &(0x7f0000000100)=@ethtool_ringparam={0x17}}) 08:36:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)=@ethtool_perm_addr}) 08:36:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x8100) openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000200), 0x0, 0xffffffff00000000}, {&(0x7f0000001400)="15dd43ba69e6e78cb21ad46486bd1d2e9be0f9086f5828a005dfd05ff36d5103a1a5f05812ac0aa5e1f93d2c19a64d21f8c429fb8a9e9a6ee745e0366d44b436c05269ae3e9055611156fd51baa4e6e80a3ea806d567b9ffb4a4d67c682ff4439ad7fafe4240f468e772a03bd8a6d3f510cc1b2a48325668", 0x78}, {&(0x7f0000001480)="f44429e4ee9be540d948521d7dd512cd6f00a3f67dde6ca31c50526d444ebef2f73f4ae4f4728ca91b969def07877a6d6c1afed5acdc39a35216f0afa3a353553b35a3c2c063565763643f0527542a7c646491aed6d17949492d2bcc1d6e66dea20bc27a518bcaf10909ab64020835f5c2e6ff", 0x73, 0x5c6}], 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b623d3078303030303030303030303030303030302c73623d3078303030303030303037666666e30866662c6572726f72733d72656d6f756e742d726f2c61636c2c6e6f626172726965722c726f6f74636f6e746578743d726f6f742c686173682c6f626a5f747970653d212c00"]) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0xd5, 0xffffffff, 0x0, 0x41b, 0x0, 0x7, 0x5f, 0x8, 0x5, 0x1}}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:36:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 08:36:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan1\x00', &(0x7f0000000100)=@ethtool_ringparam={0x17}}) 08:36:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)=@ethtool_perm_addr}) [ 99.091353] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:36:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan1\x00', &(0x7f0000000100)=@ethtool_ringparam={0x17}}) 08:36:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 08:36:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 08:36:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) [ 99.942142] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:36:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan1\x00', &(0x7f0000000100)=@ethtool_ringparam={0x17}}) 08:36:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x8100) openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000200), 0x0, 0xffffffff00000000}, {&(0x7f0000001400)="15dd43ba69e6e78cb21ad46486bd1d2e9be0f9086f5828a005dfd05ff36d5103a1a5f05812ac0aa5e1f93d2c19a64d21f8c429fb8a9e9a6ee745e0366d44b436c05269ae3e9055611156fd51baa4e6e80a3ea806d567b9ffb4a4d67c682ff4439ad7fafe4240f468e772a03bd8a6d3f510cc1b2a48325668", 0x78}, {&(0x7f0000001480)="f44429e4ee9be540d948521d7dd512cd6f00a3f67dde6ca31c50526d444ebef2f73f4ae4f4728ca91b969def07877a6d6c1afed5acdc39a35216f0afa3a353553b35a3c2c063565763643f0527542a7c646491aed6d17949492d2bcc1d6e66dea20bc27a518bcaf10909ab64020835f5c2e6ff", 0x73, 0x5c6}], 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b623d3078303030303030303030303030303030302c73623d3078303030303030303037666666e30866662c6572726f72733d72656d6f756e742d726f2c61636c2c6e6f626172726965722c726f6f74636f6e746578743d726f6f742c686173682c6f626a5f747970653d212c00"]) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0xd5, 0xffffffff, 0x0, 0x41b, 0x0, 0x7, 0x5f, 0x8, 0x5, 0x1}}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:36:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 100.563417] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:36:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x8100) openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000200), 0x0, 0xffffffff00000000}, {&(0x7f0000001400)="15dd43ba69e6e78cb21ad46486bd1d2e9be0f9086f5828a005dfd05ff36d5103a1a5f05812ac0aa5e1f93d2c19a64d21f8c429fb8a9e9a6ee745e0366d44b436c05269ae3e9055611156fd51baa4e6e80a3ea806d567b9ffb4a4d67c682ff4439ad7fafe4240f468e772a03bd8a6d3f510cc1b2a48325668", 0x78}, {&(0x7f0000001480)="f44429e4ee9be540d948521d7dd512cd6f00a3f67dde6ca31c50526d444ebef2f73f4ae4f4728ca91b969def07877a6d6c1afed5acdc39a35216f0afa3a353553b35a3c2c063565763643f0527542a7c646491aed6d17949492d2bcc1d6e66dea20bc27a518bcaf10909ab64020835f5c2e6ff", 0x73, 0x5c6}], 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b623d3078303030303030303030303030303030302c73623d3078303030303030303037666666e30866662c6572726f72733d72656d6f756e742d726f2c61636c2c6e6f626172726965722c726f6f74636f6e746578743d726f6f742c686173682c6f626a5f747970653d212c00"]) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0xd5, 0xffffffff, 0x0, 0x41b, 0x0, 0x7, 0x5f, 0x8, 0x5, 0x1}}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 101.813048] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:36:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030705"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x34}}, 0x0) 08:36:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, &(0x7f00000008c0)='syzkaller\x00', 0x6, 0x1, &(0x7f0000000900)=""/1, 0x41100, 0x0, [], 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0x0, 0xf, r3, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:36:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030705"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x34}}, 0x0) 08:36:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x8100) openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000200), 0x0, 0xffffffff00000000}, {&(0x7f0000001400)="15dd43ba69e6e78cb21ad46486bd1d2e9be0f9086f5828a005dfd05ff36d5103a1a5f05812ac0aa5e1f93d2c19a64d21f8c429fb8a9e9a6ee745e0366d44b436c05269ae3e9055611156fd51baa4e6e80a3ea806d567b9ffb4a4d67c682ff4439ad7fafe4240f468e772a03bd8a6d3f510cc1b2a48325668", 0x78}, {&(0x7f0000001480)="f44429e4ee9be540d948521d7dd512cd6f00a3f67dde6ca31c50526d444ebef2f73f4ae4f4728ca91b969def07877a6d6c1afed5acdc39a35216f0afa3a353553b35a3c2c063565763643f0527542a7c646491aed6d17949492d2bcc1d6e66dea20bc27a518bcaf10909ab64020835f5c2e6ff", 0x73, 0x5c6}], 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b623d3078303030303030303030303030303030302c73623d3078303030303030303037666666e30866662c6572726f72733d72656d6f756e742d726f2c61636c2c6e6f626172726965722c726f6f74636f6e746578743d726f6f742c686173682c6f626a5f747970653d212c00"]) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0xd5, 0xffffffff, 0x0, 0x41b, 0x0, 0x7, 0x5f, 0x8, 0x5, 0x1}}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:36:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030705"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x34}}, 0x0) [ 102.927535] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:36:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030705"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x34}}, 0x0) 08:36:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 08:36:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x2c}}, 0x0) [ 103.406998] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 08:36:28 executing program 1: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ftruncate(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 08:36:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) [ 103.583362] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 08:36:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_bt_hci(r0, 0x400448c8, &(0x7f0000000000)) 08:36:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="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", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:28 executing program 1: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ftruncate(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 08:36:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_bt_hci(r0, 0x400448c8, &(0x7f0000000000)) [ 103.918990] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 104.058640] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 08:36:28 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') 08:36:29 executing program 1: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ftruncate(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 08:36:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_bt_hci(r0, 0x400448c8, &(0x7f0000000000)) 08:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}, 0x1, 0x2c6c000001000000}, 0x0) 08:36:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) 08:36:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) 08:36:29 executing program 1: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ftruncate(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 08:36:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_bt_hci(r0, 0x400448c8, &(0x7f0000000000)) 08:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}, 0x1, 0x2c6c000001000000}, 0x0) [ 104.805753] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) [ 104.842534] EXT4-fs (loop2): fragment/cluster size (65536) != block size (4096) 08:36:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000a5eb00000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000002000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000040000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000001100000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff728d4d0dbe4db65d4ee71a56ca5ed80de02638b3e962dfa3cd23b6871fe34c435a4f51a9d208f8ebb612c70c6774ec8085dc12f7e9ed9057"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="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", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) 08:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES64], 0x4a0}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd4e9a05eae40176) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x3, 0x10000042, 0xfffffff7, 0x2, 0x8, 0x80000000, 0x3, 0x2000000, 0x7fffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x2, 0x6, 0x0, 0x9, 0xc2, 0x1, 0x0, 0x0, 0x1, 0xad, 0x1f, 0x7f, 0x7}, {0x5, 0x3, 0xa1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x6, 0x2, 0xfe, 0x20, 0xfffffffffffff801}, {0x0, 0xb7c4, 0x81, 0x9, 0x9, 0x3, 0x7, 0x1f, 0x6, 0x0, 0x20, 0xff, 0xf1b}], 0x800}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}, 0x1, 0x2c6c000001000000}, 0x0) 08:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) [ 105.594063] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}, 0x1, 0x2c6c000001000000}, 0x0) [ 105.842216] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) [ 105.858551] EXT4-fs (loop2): fragment/cluster size (65536) != block size (4096) 08:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES64], 0x4a0}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd4e9a05eae40176) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x3, 0x10000042, 0xfffffff7, 0x2, 0x8, 0x80000000, 0x3, 0x2000000, 0x7fffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x2, 0x6, 0x0, 0x9, 0xc2, 0x1, 0x0, 0x0, 0x1, 0xad, 0x1f, 0x7f, 0x7}, {0x5, 0x3, 0xa1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x6, 0x2, 0xfe, 0x20, 0xfffffffffffff801}, {0x0, 0xb7c4, 0x81, 0x9, 0x9, 0x3, 0x7, 0x1f, 0x6, 0x0, 0x20, 0xff, 0xf1b}], 0x800}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) 08:36:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e4678"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {0x0, 0x0, 0x4400}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r2 = socket$inet(0x2, 0xa, 0x10001) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) [ 106.608467] EXT4-fs (loop2): fragment/cluster size (65536) != block size (4096) [ 106.629327] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) 08:36:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af248652b7115ac9e6529d6362d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a11143e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289d549cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad44fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f60613502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1050000005367603abbca2127a000b8ceb249121c0a7e285732ed1d416a6debccb114c3ff1d2f36555ad9ec980a7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e15257e25c20f657fd12bd6ff7287858b36af3f63ace00b7218002957cc21b61770c5f762ca06dc294b1877d9b58273247a19217ac9b3f807477607f14b74b1ba92cdd1f2e6f11eabd4c0abc77fa8764fa32c0000000000080bd112b2bcec25670f695e1ed35c9694e8a1bcc0681a4bcf8464355a22d89c6badaa3dc5061f79364389d4136648f2ea892dda90144521521db789249b6bda9c4d96b9bba7e53caa812576f7c7d842a1540672de6e35ef3a2d4d1cc9ce6fb9837814a0dfa5f6248f7d8d0ad3a1fd631972f6a6ec1212c353e1a5c5629a4e4b73455e2d4709cfd3c0d19"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="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", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES64], 0x4a0}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd4e9a05eae40176) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x3, 0x10000042, 0xfffffff7, 0x2, 0x8, 0x80000000, 0x3, 0x2000000, 0x7fffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x2, 0x6, 0x0, 0x9, 0xc2, 0x1, 0x0, 0x0, 0x1, 0xad, 0x1f, 0x7f, 0x7}, {0x5, 0x3, 0xa1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x6, 0x2, 0xfe, 0x20, 0xfffffffffffff801}, {0x0, 0xb7c4, 0x81, 0x9, 0x9, 0x3, 0x7, 0x1f, 0x6, 0x0, 0x20, 0xff, 0xf1b}], 0x800}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="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", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES64], 0x4a0}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd4e9a05eae40176) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x3, 0x10000042, 0xfffffff7, 0x2, 0x8, 0x80000000, 0x3, 0x2000000, 0x7fffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x2, 0x6, 0x0, 0x9, 0xc2, 0x1, 0x0, 0x0, 0x1, 0xad, 0x1f, 0x7f, 0x7}, {0x5, 0x3, 0xa1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x6, 0x2, 0xfe, 0x20, 0xfffffffffffff801}, {0x0, 0xb7c4, 0x81, 0x9, 0x9, 0x3, 0x7, 0x1f, 0x6, 0x0, 0x20, 0xff, 0xf1b}], 0x800}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 107.502011] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) [ 108.933813] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 108.986056] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 109.006791] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 109.057242] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 109.072372] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 08:36:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="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", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:36:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="faa81b0182254a67e18518f2fc228b7f5112715e37020d5b8bcabb4449fe6eaf30cb3d154108842039b06ffff31a2cebe08b7ae471f36f2f146fa80c26cdd0d478531481b7d37e11b56905846636bad61a28e833687def779cf5b5f340342a07131ba95e12e27c274e8d2aa76f0f8ab30969778798d2e6162b7052f8d4185855cf08cf3a802904f20b5842519a0f16b90c1b8cde5a7e30430261de0efc6a88a7ba2688fb66ab5fcdaae80f483f4e8aba57ef099a9f599a137739971b1a8f2afa2d07ced3feaa0165600dc0171bb3ca794e529169f7e926693f7a30005bd8f044500d34e085744df25f1c8aec5ce3497c4f403e6961db20303801d2c5b67c3d64e1757ac1b165", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 08:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 08:36:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 08:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) [ 109.370779] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 109.413258] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 08:36:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) [ 109.514521] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 08:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 08:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 08:36:34 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) [ 110.142497] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 110.167701] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 08:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:35 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x24040045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000048c990a5ff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x2}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3f, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000bc0)={0x1, 0x2, 0x10001, 0x9}, &(0x7f0000000c80)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x10000, 0xf7, &(0x7f0000001380)=""/247, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x10, 0x40000000, 0x8}, 0x10, r3}, 0x78) mq_notify(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x9, 0x590f64c0bf900233, @thr={&(0x7f0000000b40), &(0x7f0000001140)="25b44116bf4f9e91aca7fb2a8cfa7e7b89b2123622dc4b4f980611f6c05938e5066d8be6dd47e127fe096013b919329f2599bb6d652756defd93c9b2e8223489eac3e7a9f0e5e8ed18c968b80bc456e83ac2dfea3ee4212a24dddc4da5f219bc3fe7dae15f061bb0ffa236657d976aef9cdb918f1ada81641bd6b6e63a45e4556ecd91f9124318cfd9daa083e2c437478855f9e7dea52d5878f069bed36ce72daf04814c361dc832ffd76b06d2347c6a75c2b9528e054b98d8baea8a7d7a77d8a96cfa824b386629fad5c3e3db592dd67d8b1893669ce962534cb266689514c06c8394fb5f0eb776431d81"}}) r4 = fcntl$dupfd(r1, 0x0, r2) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0xe1565aa0e5197776) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xe, &(0x7f0000001100)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x400}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x106, 0x0, &(0x7f0000001240)="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", &(0x7f0000000040)}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:36:35 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:35 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 111.307268] device bond1 entered promiscuous mode [ 111.316272] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 111.325901] 8021q: adding VLAN 0 to HW filter on device bond1 08:36:36 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:36 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="dd976c7a5e6259eb568acd42b50be16ad203ea6e08870318373d67bb9e7246d73f6c0535837dab6851c2f0b34a982d4108a2802f1faece36077a55595a3c7bec9c6ae24d4e01df5e67ad43d4e9047b5c5cb559731d1feba3bb8ef455fe736126aac3a6ee0a1222b205e01547e5b50230ed9938d8c0394624e120939fd1cb685ee046025f205e4d06c46af1a9ac8122822e0eb78bb5c8949372ab7b193e3aea93a82c350d1a3a988901fd631b87acf939a80d5586706e2c41b2642fada01db56aa447e78c6ba207ed635ffbc3cbb6324bfac9c6580e748dee1b26f8e5dc032537d2fba775609ebd22f846b63946cffe28bda0c4c0de1be42c9414", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 08:36:36 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 111.795351] device bond2 entered promiscuous mode [ 111.815797] Cannot find add_set index 0 as target [ 111.886247] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 111.967480] 8021q: adding VLAN 0 to HW filter on device bond2 08:36:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x100}, 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 08:36:36 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="dd976c7a5e6259eb568acd42b50be16ad203ea6e08870318373d67bb9e7246d73f6c0535837dab6851c2f0b34a982d4108a2802f1faece36077a55595a3c7bec9c6ae24d4e01df5e67ad43d4e9047b5c5cb559731d1feba3bb8ef455fe736126aac3a6ee0a1222b205e01547e5b50230ed9938d8c0394624e120939fd1cb685ee046025f205e4d06c46af1a9ac8122822e0eb78bb5c8949372ab7b193e3aea93a82c350d1a3a988901fd631b87acf939a80d5586706e2c41b2642fada01db56aa447e78c6ba207ed635ffbc3cbb6324bfac9c6580e748dee1b26f8e5dc032537d2fba775609ebd22f846b63946cffe28bda0c4c0de1be42c9414", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:36 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000400)="baa1c7f63b96865bea32d37e580e4c1390b162d05205065c32e94a499359c11ea785d5215ed5e7bfb8cb996d4b0d8cf5df4b7e5a5bc0013e69548e1640e099bc4c97b226028752d5c88c9d45e887ba9adc44088754b3bb66b9a6cca2c1cd13f03a3690e9fa63f6dc3d4cf05e39a572e282223379f0b7707020fac3d48525696e0f67b78681bdf080189e76e65389842aa7c20ca584bdb4e330807860f81f", 0x9e}, {0x0}], 0x3, &(0x7f0000000ac0)=[{0x18, 0x109, 0x9, "9b50"}, {0x108, 0x88, 0x7, "3bade4c1a5945f7787d10bb5c38ee826a3cc09a9e53fc6b605dc390ff5d69a1d3e5a7f092bd5772488c2fbb27fcc8717699ca5140509292c5d4f7b155aa272df9c7a1c83f86bc622b7a82ed75fd4ff797d2b8e61e8aec3bd088f9c95552254930d115d45180dd749ebbfb85ab94cfc997e3fcd5a1e61f17eeab7bb5b999adee8bd636942f5cff712116ed55a4e10834020a3ad253698a017567283334f5c6175e128c67e443cf2725b1fbe29fb5492a647aadc920cffa8555dc944470396d7526cc07a3521b414562559bcdd1c4f0811277f847a2a3ba774a5f92b43060aef8fb0312229a4a7c7676abb2724497ac3cf3b"}, {0x78, 0x0, 0x9, "a442a99f8b665df5bc9a4e7672e15985a62bec938f79f548c006ae1cb32a4238c55b8f31a9f3b6bc44e07529c11afcb9775ce534d3c2b13d012b5f4f68dcf9331bac42a10c3cd20ab47cbd90aaea4dd093b4d088c66821a5c34605114adf6b8b5e58d834"}, {0xb0, 0x6, 0x81, "cf74e46b5913a4db0c1279efac3a8b1cd3dcf0a05059dd42a796b1866939c6cb38ec58a3b93375f37628d1843f208a80a2965d9c05230069d9bae5eaa3fd2333111537ee5994ec5640ad61f2a5107a408023976fb6ecf5cf05db7d93d9a04a379c7387258d1b9101df87ecdef6bfdd9fdffdfe74e8f49583d22078cbc1e963bb998a56f3317a2a5028491a5b72c5f5f958bea80b3465fe60c1"}, {0x90, 0x11, 0x1, "069067e1dde1dab4dd49d3d4430130e405c600636e2198284e0f823c60f86b58e6a0ad76d58ee9e80afd29867a99cde013fac80696665c8dffce8d17e74ea4f8c86545abd5a604ed17975bc8ec1fe15ac1c3734de34a58a57c981ceb204eed40ffd8c4a1cb7ab0939f600912088ea60e02aab392ad07e28a9d776f353d9b9f63"}], 0x2d8}, 0x4008000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}, 0x2003) socket$kcm(0xa, 0x6, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="4d572410c4435628bda132c7bd58dd40eccb2ebb81dfc91b130c026ca34c363cf0391d93b8b52812f56f7bbc276615f9ce890bd0aebce5fbfde2ecebaa478e2d117d2f90f113539413b6b9fbc532dda617dd18c96ec81cf7871ab7c73ddfc0b3481a647c982610ab85e543b8e9e2f6579c962f903133332cca33776af3e42102", @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000580)=""/97, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x20, 0xfffffffe}, 0x10}, 0x78) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1000000}, 0x40012062) 08:36:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 08:36:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 08:36:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x100}, 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 08:36:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x206100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) exit_group(0x0) r1 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x1810, 0x80000000000, 0x80000000, 0x2, 0x0, 0xfffffffa, 0x95e4}, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x0, 0x3, {0x0, @usage, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x7fffffff, 0x0, @usage, 0x0, 0x0, [0x0, 0x130b, 0x5]}, {0x0, @usage, 0x0, 0x4, 0xc91f, 0xd9a, 0x0, 0x0, 0x2, @struct, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x60f]}, {0x101, @struct={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x2, 0x85]}, {0x0, 0x59}}) getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000b00)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}], 0x10, &(0x7f0000000ec0)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',', @ANYRESDEC=0xee01, @ANYBLOB]) 08:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 08:36:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 08:36:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x100}, 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 113.096773] Cannot find add_set index 0 as target [ 113.109805] Cannot find add_set index 0 as target [ 113.156250] device bond3 entered promiscuous mode [ 113.202054] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready 08:36:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x100}, 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 113.288175] 8021q: adding VLAN 0 to HW filter on device bond3 08:36:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x206100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) exit_group(0x0) r1 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x1810, 0x80000000000, 0x80000000, 0x2, 0x0, 0xfffffffa, 0x95e4}, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x0, 0x3, {0x0, @usage, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x7fffffff, 0x0, @usage, 0x0, 0x0, [0x0, 0x130b, 0x5]}, {0x0, @usage, 0x0, 0x4, 0xc91f, 0xd9a, 0x0, 0x0, 0x2, @struct, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x60f]}, {0x101, @struct={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x2, 0x85]}, {0x0, 0x59}}) getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000b00)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}], 0x10, &(0x7f0000000ec0)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',', @ANYRESDEC=0xee01, @ANYBLOB]) 08:36:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:36:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 08:36:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x206100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) exit_group(0x0) r1 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x1810, 0x80000000000, 0x80000000, 0x2, 0x0, 0xfffffffa, 0x95e4}, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x0, 0x3, {0x0, @usage, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x7fffffff, 0x0, @usage, 0x0, 0x0, [0x0, 0x130b, 0x5]}, {0x0, @usage, 0x0, 0x4, 0xc91f, 0xd9a, 0x0, 0x0, 0x2, @struct, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x60f]}, {0x101, @struct={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x2, 0x85]}, {0x0, 0x59}}) getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000b00)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}], 0x10, &(0x7f0000000ec0)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',', @ANYRESDEC=0xee01, @ANYBLOB]) 08:36:38 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 08:36:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:36:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 113.892657] device bond4 entered promiscuous mode 08:36:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 08:36:38 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) [ 113.940409] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 113.959682] 8021q: adding VLAN 0 to HW filter on device bond4 08:36:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 114.091966] Cannot find add_set index 0 as target 08:36:38 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 08:36:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 08:36:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x206100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r0, 0x8) exit_group(0x0) r1 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x1810, 0x80000000000, 0x80000000, 0x2, 0x0, 0xfffffffa, 0x95e4}, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x0, 0x3, {0x0, @usage, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x7fffffff, 0x0, @usage, 0x0, 0x0, [0x0, 0x130b, 0x5]}, {0x0, @usage, 0x0, 0x4, 0xc91f, 0xd9a, 0x0, 0x0, 0x2, @struct, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x60f]}, {0x101, @struct={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x2, 0x85]}, {0x0, 0x59}}) getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000b00)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}], 0x10, &(0x7f0000000ec0)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',', @ANYRESDEC=0xee01, @ANYBLOB]) 08:36:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:36:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 114.393626] Cannot find add_set index 0 as target [ 114.552347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:36:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 08:36:39 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000001000001000000000004000000000000140004004d0000000000000006"], 0x60}}, 0x0) exit(0x0) 08:36:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) [ 114.727369] validate_nla: 36 callbacks suppressed [ 114.727417] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 114.793558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.929835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:36:39 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000001000001000000000004000000000000140004004d0000000000000006"], 0x60}}, 0x0) exit(0x0) [ 115.019302] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 115.020046] Cannot find add_set index 0 as target 08:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 08:36:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 08:36:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 115.188795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 115.237460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:36:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x1}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x201, 0x0, 0x0, 0xa9, 0x8, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="9c9501b19c65712406137334641ece756e89d3392a6763d82ffc00148f94ce157d5111a82644bde3a77cc552314be4a0902fd7b62ad8dd5308153c2c0cc2935eb49deab0a23a7b0411c6560a095e", 0x4e}, {&(0x7f0000000000)="45c0148c93dfb297dc05c9cee723", 0xe}, {&(0x7f0000000500)="4a75e22c28ae2fef13899ca312ea060c1e5c6fa8a01d72d087fe6f419a5c953c1dd91b4711f2de522c54d0cc935e4e60de4447929a043c4ce5c47b79b435f74b70bf611dc6e5512d1b6905c5784b0fd30abf797b16c128294b92c4c2ef8205378e3e9624dcd5aa33fcfb96d350ffa1ee10d4436d1767b76d09d0f7f13b9be1249879251e8d89c8f1bd08449d5a6b77fc93ec60beb0d882588f6365cb7b342944c171eaae", 0xa4}, {&(0x7f00000005c0)="34c61ccbdd331d1d3feac9414f913bb66afedd388096729fb2b94ae3cbb1ff84bcba5dd75cbf15eef20f57920c33c57109df144f529f720c7add89332edc7522a5c4", 0x42}, {&(0x7f0000000680)="e17c97232a0773d7ff9c4548e81118b9fdb8717b1db7e38b4e71e2f09e738db6c171e3d3eb63acf72481106cc78f38e86a7c3e7d2223ad5fdc9629b86edc2d19424e77494a4299bf543f179b2422e6ba5f99b79360abefa8f2c151234a0bffe928f0ce057f8489eaf67a481718a25650cd957b53b60e3ae223927fff936450dc21296649173d9c6214a5812f800e671d8fee1848438cea2e8d4917643a96d20ac4", 0xa1}], 0x5}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9a", 0x45}, {0x0}, {&(0x7f0000000e40)}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xb1, 0x7f, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x2, 0x2, 0x8, 0x1d}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 08:36:39 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000001000001000000000004000000000000140004004d0000000000000006"], 0x60}}, 0x0) exit(0x0) [ 115.332141] Cannot find add_set index 0 as target [ 115.375152] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 115.446962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000002940)="0e0052ff0000", 0x6}]) 08:36:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 08:36:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 08:36:40 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000001000001000000000004000000000000140004004d0000000000000006"], 0x60}}, 0x0) exit(0x0) 08:36:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 115.703710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:40 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snd/timer\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 115.776290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:36:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x0, 0x82) write$binfmt_misc(r1, &(0x7f0000001480)={'syz0', "0048d06fd09c5fd5e2911ac19899c95cbf902efa98ce03a0b4ef63a084ac9213f73302a85f804b3ec79a3a9ec6075daecc9a07a651c49cfc30aa406f7690f6879a29a8b2c6cf2b50fd4c4af3a2a33c43e6a1e2fdb492602d579034267ea7970841b5cbee95e24109b2264b4816978cfebfeb39dc433e2b8ca92a3fc9da5f1a57ad36cb66e8af26e25b399e2a4858df96969226c26b72e118dbed77f77b86ac184fa4d2fcbcd81ec574c89ed609b891c9c531e9e85af4e377f573ed620906cc023b52c4b7e01c2ad99f34acaefb059e191f6024a45b9c462dbf8799da3138541f21ebba96c584f117872abe"}, 0xef) 08:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) [ 115.857865] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:36:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 08:36:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x0, 0x82) write$binfmt_misc(r1, &(0x7f0000001480)={'syz0', "0048d06fd09c5fd5e2911ac19899c95cbf902efa98ce03a0b4ef63a084ac9213f73302a85f804b3ec79a3a9ec6075daecc9a07a651c49cfc30aa406f7690f6879a29a8b2c6cf2b50fd4c4af3a2a33c43e6a1e2fdb492602d579034267ea7970841b5cbee95e24109b2264b4816978cfebfeb39dc433e2b8ca92a3fc9da5f1a57ad36cb66e8af26e25b399e2a4858df96969226c26b72e118dbed77f77b86ac184fa4d2fcbcd81ec574c89ed609b891c9c531e9e85af4e377f573ed620906cc023b52c4b7e01c2ad99f34acaefb059e191f6024a45b9c462dbf8799da3138541f21ebba96c584f117872abe"}, 0xef) [ 116.050306] hub 1-0:1.0: USB hub found [ 116.064588] hub 1-0:1.0: 1 port detected 08:36:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) [ 116.091350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:36:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x0, 0x82) write$binfmt_misc(r1, &(0x7f0000001480)={'syz0', "0048d06fd09c5fd5e2911ac19899c95cbf902efa98ce03a0b4ef63a084ac9213f73302a85f804b3ec79a3a9ec6075daecc9a07a651c49cfc30aa406f7690f6879a29a8b2c6cf2b50fd4c4af3a2a33c43e6a1e2fdb492602d579034267ea7970841b5cbee95e24109b2264b4816978cfebfeb39dc433e2b8ca92a3fc9da5f1a57ad36cb66e8af26e25b399e2a4858df96969226c26b72e118dbed77f77b86ac184fa4d2fcbcd81ec574c89ed609b891c9c531e9e85af4e377f573ed620906cc023b52c4b7e01c2ad99f34acaefb059e191f6024a45b9c462dbf8799da3138541f21ebba96c584f117872abe"}, 0xef) [ 116.152306] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 116.188744] hub 1-0:1.0: USB hub found [ 116.200346] hub 1-0:1.0: 1 port detected 08:36:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:41 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snd/timer\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:36:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x0, 0x82) write$binfmt_misc(r1, &(0x7f0000001480)={'syz0', "0048d06fd09c5fd5e2911ac19899c95cbf902efa98ce03a0b4ef63a084ac9213f73302a85f804b3ec79a3a9ec6075daecc9a07a651c49cfc30aa406f7690f6879a29a8b2c6cf2b50fd4c4af3a2a33c43e6a1e2fdb492602d579034267ea7970841b5cbee95e24109b2264b4816978cfebfeb39dc433e2b8ca92a3fc9da5f1a57ad36cb66e8af26e25b399e2a4858df96969226c26b72e118dbed77f77b86ac184fa4d2fcbcd81ec574c89ed609b891c9c531e9e85af4e377f573ed620906cc023b52c4b7e01c2ad99f34acaefb059e191f6024a45b9c462dbf8799da3138541f21ebba96c584f117872abe"}, 0xef) 08:36:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) [ 116.740818] hub 1-0:1.0: USB hub found 08:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) [ 116.786026] hub 1-0:1.0: 1 port detected 08:36:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) [ 117.039142] hub 1-0:1.0: USB hub found [ 117.094469] hub 1-0:1.0: 1 port detected 08:36:42 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snd/timer\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 08:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:43 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snd/timer\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:36:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="85a20000"], 0x9) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup2(r3, r5) ioctl$TCFLSH(r5, 0x89f0, 0x7fffffffefff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x1, 0x10000020, 0x23, 0x8acb, 0x0, 0x7, 0x1f, 0x5, 0x5, 0x59, 0x8, 0x2, 0xbd, 0x10000, 0x3], 0x5000, 0x100}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 08:36:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:43 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) [ 118.578110] hub 1-0:1.0: USB hub found [ 118.602222] hub 1-0:1.0: 1 port detected 08:36:43 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) [ 118.757448] hub 1-0:1.0: USB hub found [ 118.764979] hub 1-0:1.0: 1 port detected 08:36:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) [ 118.858604] hub 1-0:1.0: USB hub found 08:36:43 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000000640)=""/94, 0x5e}], 0x5, &(0x7f0000000500)=""/186, 0xba}, 0x4}], 0x1, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f00000002c0), 0x347) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) [ 118.928112] hub 1-0:1.0: 1 port detected [ 119.007115] hub 1-0:1.0: USB hub found [ 119.019258] hub 1-0:1.0: 1 port detected 08:36:44 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x8c1, 0x84, &(0x7f00000003c0)="277b1feaed6ee809dd05aa073003623f7373e196f11976ce8436bbc5b6a60f53b67945c04278546e75308c3298dee5a7d126f160aece672472a2cd12fd912b7bedf9ddd7ad3fe23c68c74e670dea5cd66d608d4c544b4f8468620f76f27f0733d8d19967a3c48f6f300d6e117aebae40795cf697b1b7bc75206eb9f2e87bbc2335d1848129d0fd309a16cd655bb7f6a0fe0796a5a2bb4528b9522b0ed4c9ae77b9ec57f9174983b4f3cb8d4dd9d63ea65ac06f43cc8f36dad998bc6aaa2a093bef6ae1057a3f1db018ea037266aeacedc11589a36de77a2c5a6bee9ce10279ea16ba6231b2a583", 0xe7, 0xea36, 0x1, 0x1, 0x6, 0x2, &(0x7f0000000000)="234bf79a365d67a96bbb1d83d3a0f728e28adfba6375b9df6ab1334c61c90571be769bde5af143f5a9f476f87351db7a73702a4a3996694efd16357fa30d4a58"}) mmap(&(0x7f0000803000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='user.incfs.id\x00', &(0x7f00000002c0)=""/89, 0x59) timerfd_create(0x5, 0x0) 08:36:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c0002800800218f000000fb0b0001800800014000000000080006400000200105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:36:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "55fa1d", 0x18, 0x3a, 0xff, @private2, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfd, [], @local}}}}}}, 0x0) 08:36:44 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:36:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000000640)=""/94, 0x5e}], 0x5, &(0x7f0000000500)=""/186, 0xba}, 0x4}], 0x1, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f00000002c0), 0x347) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 08:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000040)="9a", 0x1}], 0x1}, 0x0) 08:36:44 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 119.475543] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz_tun! [ 119.494390] hub 1-0:1.0: USB hub found [ 119.504167] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz_tun! [ 119.515810] hub 1-0:1.0: 1 port detected 08:36:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "55fa1d", 0x18, 0x3a, 0xff, @private2, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfd, [], @local}}}}}}, 0x0) [ 119.593424] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 08:36:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000000640)=""/94, 0x5e}], 0x5, &(0x7f0000000500)=""/186, 0xba}, 0x4}], 0x1, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f00000002c0), 0x347) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 08:36:44 executing program 0: io_setup(0x4, &(0x7f0000000c80)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x400000000000000}]) 08:36:44 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:36:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "55fa1d", 0x18, 0x3a, 0xff, @private2, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfd, [], @local}}}}}}, 0x0) [ 119.645658] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz_tun! 08:36:44 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 119.757787] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz_tun! 08:36:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c0002800800218f000000fb0b0001800800014000000000080006400000200105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:36:44 executing program 0: io_setup(0x4, &(0x7f0000000c80)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x400000000000000}]) 08:36:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "55fa1d", 0x18, 0x3a, 0xff, @private2, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfd, [], @local}}}}}}, 0x0) 08:36:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000480)="9e30330550a88a64d46e7384ced5e41e7635f36ed787a78acfde246a2e80d147571db4a75c6c2f222519fd76b91d6782efa60b9d219007eda34bf35e5dc42dd42184f93e12ef149b163d07f75fa587ec7ffccf354d3e210822e057f9e40e20a0701349b0f1b96616660029171b0c6f7af14eec90544df50d358509eb92127faf06b67ebfef45b31fb036cf17b0f8ba7559ab4dfd75e6e1617e58f6a1e34be4c6ae6752", 0xa3}], 0x2, &(0x7f00000005c0)=[{0x38, 0x108, 0x1, "a0713fc22d69a46f7208de8f72f53f649c9375e54c3554f3effef05ba0db8db0ee13b6a7"}], 0x38}}], 0x1, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fddbdf2542000000080098fc25e1a0a1a0690200303030308100000031302e30000000000d0087006c325f64726f70730000000005008319bd13eb83546a2a00010000000e0001006e657464650072f5c81b5673696d0000000f0002006e657464650673696d3000000d0087006c325f64726f70730000000005008300010000000fea4123bf5ff2699e4247d8dbb928d9e7f00044390000007da49c803aafe72a36efb2"], 0x80}, 0x1, 0x0, 0x0, 0x20048081}, 0x800) 08:36:45 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000000640)=""/94, 0x5e}], 0x5, &(0x7f0000000500)=""/186, 0xba}, 0x4}], 0x1, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f00000002c0), 0x347) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) [ 120.358301] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz_tun! 08:36:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:45 executing program 0: io_setup(0x4, &(0x7f0000000c80)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x400000000000000}]) [ 120.440296] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 08:36:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000480)="9e30330550a88a64d46e7384ced5e41e7635f36ed787a78acfde246a2e80d147571db4a75c6c2f222519fd76b91d6782efa60b9d219007eda34bf35e5dc42dd42184f93e12ef149b163d07f75fa587ec7ffccf354d3e210822e057f9e40e20a0701349b0f1b96616660029171b0c6f7af14eec90544df50d358509eb92127faf06b67ebfef45b31fb036cf17b0f8ba7559ab4dfd75e6e1617e58f6a1e34be4c6ae6752", 0xa3}], 0x2, &(0x7f00000005c0)=[{0x38, 0x108, 0x1, "a0713fc22d69a46f7208de8f72f53f649c9375e54c3554f3effef05ba0db8db0ee13b6a7"}], 0x38}}], 0x1, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fddbdf2542000000080098fc25e1a0a1a0690200303030308100000031302e30000000000d0087006c325f64726f70730000000005008319bd13eb83546a2a00010000000e0001006e657464650072f5c81b5673696d0000000f0002006e657464650673696d3000000d0087006c325f64726f70730000000005008300010000000fea4123bf5ff2699e4247d8dbb928d9e7f00044390000007da49c803aafe72a36efb2"], 0x80}, 0x1, 0x0, 0x0, 0x20048081}, 0x800) 08:36:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'xfrm0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "073db7bfdb73af51e055165867830a377d0fdbacc4be7b4c57a6a7ca3e49a044", "69dcd9eaaf2b66d9bce2b1ee67b5977100ddd519ddc843129e0e25cd1f0df333", "cfe1f699d11254f62509adc112710e19da5d69ffcbf3bdcb0144d211c2214152", "dce59bd4a751712a94968974f9711673498e708874fdab4d4ae0ca5951b12fe8", "7dcc0cb6d49c6a9bdaa964b86f11c9626d9b7c606f6dfa8b08372d617f684a2d", "bbdf4d6bbc2eac64faf15661"}}) 08:36:45 executing program 0: io_setup(0x4, &(0x7f0000000c80)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x400000000000000}]) 08:36:45 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c0002800800218f000000fb0b0001800800014000000000080006400000200105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:36:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'xfrm0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "073db7bfdb73af51e055165867830a377d0fdbacc4be7b4c57a6a7ca3e49a044", "69dcd9eaaf2b66d9bce2b1ee67b5977100ddd519ddc843129e0e25cd1f0df333", "cfe1f699d11254f62509adc112710e19da5d69ffcbf3bdcb0144d211c2214152", "dce59bd4a751712a94968974f9711673498e708874fdab4d4ae0ca5951b12fe8", "7dcc0cb6d49c6a9bdaa964b86f11c9626d9b7c606f6dfa8b08372d617f684a2d", "bbdf4d6bbc2eac64faf15661"}}) 08:36:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:45 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a50000000000000000215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec06003562978ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a000000009ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3bc70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffedc79a1e472bbb0fb84f3432b73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893ff7ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19dc3809001fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf27193af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b8cec5d165ee78a8d6add011be32b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014ce4ec99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397ec78f589550a31699088da767fba53f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7751527828d39ff23e1e84d5928ceb713ff09e179c307b6c84344374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30820e98cb3a39cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a7dfec70919aa19f1d006ae15108abb50a518f079627a689f15b362690eedaf1ecab34173736775f27a2235747036d462df98f936aa6dd528ebaccb36b32e5862b627e6e1ebb615688fd2ad137073c970ea542cac6042eda9d70e7db82585587bdecd4e3ed0b217dfaeccdb27a19a1c444d63b211d78c44a320f5533e62ca0650a0af2dd3b6ae9fe33f143144d85a49c13149b545542ede32498fffe9e2372c543201a3c1b478ca9ce64f48a5f8d65e35ab49b52a9e80824d45749d30390ea83ec14900a5a65f1e81ed14bc12255f98aabe7687bde8ff17526bfe039d0065193e867d80ca0d7e614a8d99e5c6a6d25e85f9e84e6f273dbbf059045a928c6130018b630e892329edfe0d1496bf81407f0ddc7d4aad7799542b5dcf1bb84503cf9b1339d89e89bcba7a727405e933b2ba4358f4bc3307873339cfe820afb16d414e712a78b48806dbf775f96fb08e927110058efe0ee5e82f378f21384b353250ad560b5bb76edb59663ba3982eda094961be7e865b0797564db1e855114d7fc7fe0e16df764749240f2d457b6503f1399932e726cd8ee1473243b1a1f64dbdd35c4a2135687d472edb0268fcd89b4d1f0e5925aed359a53e79ddb9bdfb2ddf469416e83f9f44a9ca568f26d626b0eccca74a3d00ecc55b3ec1bf955595f505ccf287496977eb62bfc81acb12d8ba0010e44a6a8ee06a0000000000006e966df4e042bd4045d1be9326283f45028b7c8313d241d222e3a6853187142e922bcf1599a5dabd5e2a468d52f021d972d7b7e3a573e453ceb1db1117b5dd177aa39ca00a643656d56799b077485665e0d2adeab9e12872a5cd36db79d771246e6daf02e6723fedb3b36d429832188730829638ba6c7cbcaeb18a1afb44a12cfeabaa5888931b395f4d4caf5d28fc2cb9083bb7fc2b2a6781ce5f7c3e70e804654e40eaa28f394186"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000480)="9e30330550a88a64d46e7384ced5e41e7635f36ed787a78acfde246a2e80d147571db4a75c6c2f222519fd76b91d6782efa60b9d219007eda34bf35e5dc42dd42184f93e12ef149b163d07f75fa587ec7ffccf354d3e210822e057f9e40e20a0701349b0f1b96616660029171b0c6f7af14eec90544df50d358509eb92127faf06b67ebfef45b31fb036cf17b0f8ba7559ab4dfd75e6e1617e58f6a1e34be4c6ae6752", 0xa3}], 0x2, &(0x7f00000005c0)=[{0x38, 0x108, 0x1, "a0713fc22d69a46f7208de8f72f53f649c9375e54c3554f3effef05ba0db8db0ee13b6a7"}], 0x38}}], 0x1, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fddbdf2542000000080098fc25e1a0a1a0690200303030308100000031302e30000000000d0087006c325f64726f70730000000005008319bd13eb83546a2a00010000000e0001006e657464650072f5c81b5673696d0000000f0002006e657464650673696d3000000d0087006c325f64726f70730000000005008300010000000fea4123bf5ff2699e4247d8dbb928d9e7f00044390000007da49c803aafe72a36efb2"], 0x80}, 0x1, 0x0, 0x0, 0x20048081}, 0x800) 08:36:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 121.370534] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 08:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a50000000000000000215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec06003562978ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a000000009ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3bc70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffedc79a1e472bbb0fb84f3432b73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893ff7ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19dc3809001fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf27193af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b8cec5d165ee78a8d6add011be32b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014ce4ec99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397ec78f589550a31699088da767fba53f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7751527828d39ff23e1e84d5928ceb713ff09e179c307b6c84344374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30820e98cb3a39cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a7dfec70919aa19f1d006ae15108abb50a518f079627a689f15b362690eedaf1ecab34173736775f27a2235747036d462df98f936aa6dd528ebaccb36b32e5862b627e6e1ebb615688fd2ad137073c970ea542cac6042eda9d70e7db82585587bdecd4e3ed0b217dfaeccdb27a19a1c444d63b211d78c44a320f5533e62ca0650a0af2dd3b6ae9fe33f143144d85a49c13149b545542ede32498fffe9e2372c543201a3c1b478ca9ce64f48a5f8d65e35ab49b52a9e80824d45749d30390ea83ec14900a5a65f1e81ed14bc12255f98aabe7687bde8ff17526bfe039d0065193e867d80ca0d7e614a8d99e5c6a6d25e85f9e84e6f273dbbf059045a928c6130018b630e892329edfe0d1496bf81407f0ddc7d4aad7799542b5dcf1bb84503cf9b1339d89e89bcba7a727405e933b2ba4358f4bc3307873339cfe820afb16d414e712a78b48806dbf775f96fb08e927110058efe0ee5e82f378f21384b353250ad560b5bb76edb59663ba3982eda094961be7e865b0797564db1e855114d7fc7fe0e16df764749240f2d457b6503f1399932e726cd8ee1473243b1a1f64dbdd35c4a2135687d472edb0268fcd89b4d1f0e5925aed359a53e79ddb9bdfb2ddf469416e83f9f44a9ca568f26d626b0eccca74a3d00ecc55b3ec1bf955595f505ccf287496977eb62bfc81acb12d8ba0010e44a6a8ee06a0000000000006e966df4e042bd4045d1be9326283f45028b7c8313d241d222e3a6853187142e922bcf1599a5dabd5e2a468d52f021d972d7b7e3a573e453ceb1db1117b5dd177aa39ca00a643656d56799b077485665e0d2adeab9e12872a5cd36db79d771246e6daf02e6723fedb3b36d429832188730829638ba6c7cbcaeb18a1afb44a12cfeabaa5888931b395f4d4caf5d28fc2cb9083bb7fc2b2a6781ce5f7c3e70e804654e40eaa28f394186"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c0002800800218f000000fb0b0001800800014000000000080006400000200105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:36:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:36:47 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'xfrm0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "073db7bfdb73af51e055165867830a377d0fdbacc4be7b4c57a6a7ca3e49a044", "69dcd9eaaf2b66d9bce2b1ee67b5977100ddd519ddc843129e0e25cd1f0df333", "cfe1f699d11254f62509adc112710e19da5d69ffcbf3bdcb0144d211c2214152", "dce59bd4a751712a94968974f9711673498e708874fdab4d4ae0ca5951b12fe8", "7dcc0cb6d49c6a9bdaa964b86f11c9626d9b7c606f6dfa8b08372d617f684a2d", "bbdf4d6bbc2eac64faf15661"}}) 08:36:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='2\x94-') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'caif0\x00', @link_local}) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1000000000000000130100000000000068000000000000001301000000000000cfb36a75f7b51551c8f5e5748e853a8d6520d4629c46c0158da1130a25766775f4df0a456dab24dfcfa1b5b2d32d86079ae41cfd80ba0c4c8310c68722a6cfe1461e6e47cd17aef1f6ef4dd252902b32bd0000000000000058000000000000007400000000000000bd53e52998f440fe746b2faed3b732e1b454c02c14eca68e3c818fb59a1f7e1a2f0ac69c0102c4319679d88b97eb203183de9e005bcdc3f420dc933c06cfcd090ad74869fa670000f8000000000000001101000001000000850f304f7fd703b77f608a6cb305fc049b2d45ef34f5af52c0827a05690e91c3e4f2da63dbb1b315dee116ff00d5fab0deffa9362c99c563a6c1c204c8a82d1b65db7dd579c6ec5c866df83b5c1115bce2e84369ec06aeb4daad3cf18fd4a684c7e885efa38c5b51dd9e4dd9a21893bf7ac0f495fd43c91d52abb0206f7527c86a25e7eafcf33ac73dce683a267b73bdea05dc4eb5e920cd0b5b8c62615bce1ec48d5cdaf245f20014c6bb735d008a790305276c4dfdb127a1dc3c0e064ae3265bacbcc6ec8e34342c5a45ed26576201850fb97f12bb07d77f8e63b878ed3aa085"], 0x1c8}, 0x4008000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8000, 0x18}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x2, 0x84602, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x201, 0x7, 0x0, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x6b, 0x6, 0x0, 0x0, 0x6, 0x2a440, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x13}, 0x2000, 0x8, 0x200, 0x0, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 122.630235] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.896974] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.904369] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.914256] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.921539] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.932224] device bridge_slave_1 left promiscuous mode [ 123.937971] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.949368] device bridge_slave_0 left promiscuous mode [ 123.955826] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.965899] device veth1_macvtap left promiscuous mode [ 123.971772] device veth0_macvtap left promiscuous mode [ 123.977092] device veth1_vlan left promiscuous mode [ 123.982691] device veth0_vlan left promiscuous mode [ 126.689771] Bluetooth: hci5: command 0x0409 tx timeout [ 128.456176] device hsr_slave_1 left promiscuous mode [ 128.465412] device hsr_slave_0 left promiscuous mode [ 128.483232] team0 (unregistering): Port device team_slave_1 removed [ 128.493684] team0 (unregistering): Port device team_slave_0 removed [ 128.505548] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 128.517513] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 128.553659] bond0 (unregistering): Released all slaves [ 128.573417] IPVS: ftp: loaded support on port[0] = 21 [ 128.674270] chnl_net:caif_netlink_parms(): no params data found [ 128.760288] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.766735] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.772819] Bluetooth: hci5: command 0x041b tx timeout [ 128.775751] device bridge_slave_0 entered promiscuous mode [ 128.788817] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.801708] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.813749] device bridge_slave_1 entered promiscuous mode [ 128.839121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.850773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.874971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.884063] team0: Port device team_slave_0 added [ 128.894388] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.905175] team0: Port device team_slave_1 added [ 128.943292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.953373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.986264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.999115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.011673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.044457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.058452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.071999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.112252] device hsr_slave_0 entered promiscuous mode [ 129.118359] device hsr_slave_1 entered promiscuous mode [ 129.131601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.139121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.278816] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.285361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.292430] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.298809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.368289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.385247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.403044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.417540] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.426644] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.441085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.448296] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.459677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.467745] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.474173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.501044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.508976] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.515908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.525111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.535890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.544699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.557450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.570623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.583737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.590582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.610351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.636176] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.659951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.666543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.692146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.715773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.743094] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.756308] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.766018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.775751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.844590] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.853990] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.862855] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.883256] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.890586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.898163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.908158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.918463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.929148] device veth0_vlan entered promiscuous mode [ 129.940931] device veth1_vlan entered promiscuous mode [ 129.946957] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.956484] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.968971] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.978869] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.986213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.994661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.005941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.015659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.025832] device veth0_macvtap entered promiscuous mode [ 130.035515] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.047509] device veth1_macvtap entered promiscuous mode [ 130.057985] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.070723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.086421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.100374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.112254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.123617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.135550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.145666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.156240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.166790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.180178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.191551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.218624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.231327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.239312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.249298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.258174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.267404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.277012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.289242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.301705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.311919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.323741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.333139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.343601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.353091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.363757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.374149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.384095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.394603] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.402158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.409618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.417900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.554191] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 130.564946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.588399] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 130.588582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.602603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.607044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.623231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.631617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:36:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000480)="9e30330550a88a64d46e7384ced5e41e7635f36ed787a78acfde246a2e80d147571db4a75c6c2f222519fd76b91d6782efa60b9d219007eda34bf35e5dc42dd42184f93e12ef149b163d07f75fa587ec7ffccf354d3e210822e057f9e40e20a0701349b0f1b96616660029171b0c6f7af14eec90544df50d358509eb92127faf06b67ebfef45b31fb036cf17b0f8ba7559ab4dfd75e6e1617e58f6a1e34be4c6ae6752", 0xa3}], 0x2, &(0x7f00000005c0)=[{0x38, 0x108, 0x1, "a0713fc22d69a46f7208de8f72f53f649c9375e54c3554f3effef05ba0db8db0ee13b6a7"}], 0x38}}], 0x1, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fddbdf2542000000080098fc25e1a0a1a0690200303030308100000031302e30000000000d0087006c325f64726f70730000000005008319bd13eb83546a2a00010000000e0001006e657464650072f5c81b5673696d0000000f0002006e657464650673696d3000000d0087006c325f64726f70730000000005008300010000000fea4123bf5ff2699e4247d8dbb928d9e7f00044390000007da49c803aafe72a36efb2"], 0x80}, 0x1, 0x0, 0x0, 0x20048081}, 0x800) 08:36:55 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 08:36:55 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'xfrm0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "073db7bfdb73af51e055165867830a377d0fdbacc4be7b4c57a6a7ca3e49a044", "69dcd9eaaf2b66d9bce2b1ee67b5977100ddd519ddc843129e0e25cd1f0df333", "cfe1f699d11254f62509adc112710e19da5d69ffcbf3bdcb0144d211c2214152", "dce59bd4a751712a94968974f9711673498e708874fdab4d4ae0ca5951b12fe8", "7dcc0cb6d49c6a9bdaa964b86f11c9626d9b7c606f6dfa8b08372d617f684a2d", "bbdf4d6bbc2eac64faf15661"}}) 08:36:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffff390100010000000000c336ff05000486000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 08:36:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 08:36:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 08:36:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) [ 130.917470] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 08:36:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 08:36:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 08:36:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) [ 131.315719] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 08:36:55 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 08:36:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 08:36:56 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffff390100010000000000c336ff05000486000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 08:36:56 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:36:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 08:36:56 executing program 1: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) [ 131.650691] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.686435] block nbd1: Receive control failed (result -11) [ 131.697746] block nbd1: NBD_DISCONNECT [ 131.707075] block nbd1: Send disconnect failed -22 [ 131.718793] block nbd1: shutting down sockets 08:36:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) [ 131.801774] block nbd1: Receive control failed (result -11) [ 131.855060] block nbd1: shutting down sockets 08:36:56 executing program 1: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) 08:36:56 executing program 2: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) [ 132.024189] block nbd1: Receive control failed (result -11) [ 132.032013] block nbd1: NBD_DISCONNECT [ 132.036316] block nbd1: Send disconnect failed -22 [ 132.071446] block nbd1: shutting down sockets 08:36:56 executing program 1: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) [ 132.137982] block nbd2: Receive control failed (result -11) [ 132.148017] block nbd2: NBD_DISCONNECT [ 132.161211] block nbd2: Send disconnect failed -22 [ 132.186228] block nbd2: shutting down sockets [ 132.239888] block nbd1: Receive control failed (result -11) [ 132.247568] block nbd1: NBD_DISCONNECT [ 132.256451] block nbd1: Send disconnect failed -22 [ 132.306013] block nbd1: shutting down sockets 08:36:57 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0xf8c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd1}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:36:57 executing program 2: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) 08:36:57 executing program 1: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) 08:36:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffff390100010000000000c336ff05000486000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 08:36:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 132.681201] block nbd1: Receive control failed (result -11) [ 132.689177] block nbd1: NBD_DISCONNECT [ 132.693930] block nbd1: Send disconnect failed -22 [ 132.702319] block nbd2: Receive control failed (result -11) [ 132.712141] block nbd2: NBD_DISCONNECT [ 132.716716] block nbd2: Send disconnect failed -22 [ 132.741849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.747245] block nbd2: shutting down sockets [ 132.775260] block nbd1: shutting down sockets [ 134.052155] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.058172] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.428634] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.436158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.444808] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.451891] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.461008] device bridge_slave_1 left promiscuous mode [ 134.466681] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.474778] device bridge_slave_0 left promiscuous mode [ 134.480882] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.490942] device veth1_macvtap left promiscuous mode [ 134.496511] device veth0_macvtap left promiscuous mode [ 134.502090] device veth1_vlan left promiscuous mode [ 134.508172] device veth0_vlan left promiscuous mode [ 136.779225] Bluetooth: hci5: command 0x0409 tx timeout [ 138.849071] Bluetooth: hci5: command 0x041b tx timeout [ 138.988427] device hsr_slave_1 left promiscuous mode [ 138.996457] device hsr_slave_0 left promiscuous mode [ 139.017743] team0 (unregistering): Port device team_slave_1 removed [ 139.028508] team0 (unregistering): Port device team_slave_0 removed [ 139.040718] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 139.052836] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 139.084262] bond0 (unregistering): Released all slaves [ 139.104470] IPVS: ftp: loaded support on port[0] = 21 [ 139.214210] chnl_net:caif_netlink_parms(): no params data found [ 139.321467] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.327912] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.341755] device bridge_slave_0 entered promiscuous mode [ 139.354172] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.361632] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.374016] device bridge_slave_1 entered promiscuous mode [ 139.404450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.421494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.455041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.464294] team0: Port device team_slave_0 added [ 139.474784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.485262] team0: Port device team_slave_1 added [ 139.518321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.526852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.557467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.569976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.576251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.602177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.613652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.621789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.648146] device hsr_slave_0 entered promiscuous mode [ 139.656513] device hsr_slave_1 entered promiscuous mode [ 139.669752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.677073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.815880] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.822311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.829055] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.835434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.928000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.941187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.952091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.960615] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.967499] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.983550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.990388] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.002574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.010981] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.017344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.051666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.059824] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.066178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.075786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.084313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.093336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.101935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.113344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.120333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.128091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.144064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.150988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.169194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.177511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.186429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.194523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.208438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.228333] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 140.242372] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.255048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.265045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.321495] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.328724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.337630] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.354300] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.364273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.372124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.381629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.390062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.400789] device veth0_vlan entered promiscuous mode [ 140.412122] device veth1_vlan entered promiscuous mode [ 140.418009] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.427792] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.444223] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.455168] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.462360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.470177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.477432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.485729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.495977] device veth0_macvtap entered promiscuous mode [ 140.502380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.512139] device veth1_macvtap entered promiscuous mode [ 140.518369] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.527476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.537720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.547417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.557455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.567203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.577003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.586454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.596463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.605844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.615775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.625400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.635166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.645475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.653047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.661004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.668480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.676001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.684173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.695430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.705315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.714528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.725563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.734806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.744798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.755543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.766124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.775322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.785505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.795872] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.803712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.811214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.820013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.929467] Bluetooth: hci5: command 0x040f tx timeout [ 140.946250] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 140.955915] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.971303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.981894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.004730] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 141.012931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.021271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.029692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.097168] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 08:37:05 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:37:05 executing program 2: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DISCONNECT(r2, 0xab08) 08:37:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) 08:37:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 08:37:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffff390100010000000000c336ff05000486000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 08:37:05 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 141.177680] syz-executor.5 (11786) used greatest stack depth: 23048 bytes left 08:37:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 08:37:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 141.284066] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.292816] block nbd2: Receive control failed (result -11) [ 141.301083] block nbd2: NBD_DISCONNECT [ 141.307383] block nbd2: Send disconnect failed -22 [ 141.327445] block nbd2: shutting down sockets 08:37:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 141.416140] overlayfs: './file0' not a directory 08:37:06 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:37:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 141.502303] overlayfs: 'file0' not a directory [ 141.502385] overlayfs: './file0' not a directory 08:37:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 141.670489] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 141.681952] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 08:37:06 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:37:06 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:06 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) 08:37:06 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) 08:37:06 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:06 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 142.124026] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.183435] overlayfs: './file0' not a directory [ 142.206379] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 142.343654] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.364636] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.373842] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 08:37:07 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:37:07 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:07 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:07 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:37:07 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:07 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 142.740202] overlayfs: './file0' not a directory [ 142.758392] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 08:37:07 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 142.902234] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.982282] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 143.009350] Bluetooth: hci5: command 0x0419 tx timeout 08:37:07 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 143.047124] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 143.084255] overlayfs: './file0' not a directory 08:37:07 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:07 executing program 5: setreuid(0xee01, 0xee00) keyctl$session_to_parent(0x12) 08:37:07 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 08:37:07 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x3, 0x829, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8cd, 0x1ff}, 0x0, 0x6, 0x2b, 0x0, 0x2, 0x0, 0xf1}, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) r3 = perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x40, 0x8, 0x3f, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x8001, 0x5, 0x8, 0x3f, 0x8, 0x8}, r1, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7, 0x26, 0x9, 0x7, 0x0, 0x8, 0x400, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x40, 0x40}, 0x0, 0x1, 0x401, 0x0, 0x9d4, 0x878, 0xc2a}, r2, 0xd, r3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa15}, 0x14}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 143.326517] overlayfs: './file0' not a directory [ 143.350603] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 08:37:08 executing program 5: setreuid(0xee01, 0xee00) keyctl$session_to_parent(0x12) 08:37:08 executing program 5: setreuid(0xee01, 0xee00) keyctl$session_to_parent(0x12) 08:37:08 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 143.606631] overlayfs: './file0' not a directory [ 143.660539] overlayfs: './file0' not a directory [ 143.675925] overlayfs: './file0' not a directory 08:37:08 executing program 0: r0 = socket(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0x10000, 0x10001) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) 08:37:08 executing program 5: setreuid(0xee01, 0xee00) keyctl$session_to_parent(0x12) 08:37:08 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0xa140}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x28}}], 0x2, 0x1ebd4) 08:37:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 08:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x24000, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00000002c0)={0x40}) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000140)='hash\x00'}, 0x30) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000340)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) [ 143.878221] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 08:37:08 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}], 0x8802, &(0x7f0000000540)=ANY=[]) 08:37:08 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff1c, 0x0, 0x0, {0x10000}}, 0x18) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 08:37:08 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0xa140}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x28}}], 0x2, 0x1ebd4) 08:37:08 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ext4\x00') setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fdatasync(r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000ac0)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d520e33dae6aa003a22487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d47456ab4ab04f90d3ddcd09a18898504695bc510465bec55985f92d6ae666ff70855e4f743975b4ea080eda48484bd4a681", 0x8e}, {&(0x7f0000000b80)}], 0x2}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804f30b", 0xb5}, {0x0}, {&(0x7f0000001300)="a9fbc5ba2a307660590d1f486ddaf45f8e82bade41f89b9279b0b2e15383481b01df9adb37f2c3e8424009489dd88f5a9ecc60a38b07876dbf532393155c4738b01da3c3ef829cd9488c", 0x4a}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd79fb9ed5a6d3", 0x2e}, {&(0x7f0000001480)}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}], {0x10, 0x1}}, 0x34, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5069a16e-6496-aafa-a80a-3a9d667df079 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2322e9 input_len: 0x0000000003bcfb62 output: 0x0000000001000000 output_len: 0x000000000ba36b28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.178-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000004] kvm-clock: cpu 0, msr c65e001, primary cpu clock [ 0.000004] kvm-clock: using sched offset of 4154590644 cycles [ 0.000970] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003448] tsc: Detected 2300.000 MHz processor [ 0.022499] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.023554] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.024848] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.031530] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.032550] Using GB pages for direct mapping [ 0.034886] ACPI: Early table checksum verification disabled [ 0.035885] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.036769] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.038060] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.039402] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.040549] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.041230] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.041915] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.043169] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.044339] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.045571] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.047278] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.047922] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.048556] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.049417] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.050253] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.051193] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.052693] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.054299] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.055442] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.056902] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.058601] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.119837] Zone ranges: [ 0.120331] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.121325] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.122194] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.123069] Device empty [ 0.123465] Movable zone start for each node [ 0.124039] Early memory node ranges [ 0.124561] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.125733] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.126606] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.127562] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.128689] Zeroed struct page in unavailable ranges: 101 pages [ 0.128695] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.188910] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.711048] kasan: KernelAddressSanitizer initialized [ 0.712401] ACPI: PM-Timer IO Port: 0xb008 [ 0.713098] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.714013] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.715002] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.715952] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.716975] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.718049] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.719011] Using ACPI (MADT) for SMP configuration information [ 0.719800] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.720579] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.721663] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.722665] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.723561] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.724551] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.725474] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.726417] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.727381] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.728376] Booting paravirtualized kernel on KVM [ 0.729054] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.276699] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.278097] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.280201] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.281269] kvm-stealtime: cpu 0, msr ba01e400 [ 2.281868] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.282832] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.283771] Policy zone: Normal [ 2.284298] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 3.069800] Memory: 6904308K/8388204K available (118812K kernel code, 21036K rwdata, 24200K rodata, 2916K init, 24360K bss, 1483896K reserved, 0K cma-reserved) [ 3.074273] Running RCU self tests [ 3.074797] rcu: Preemptible hierarchical RCU implementation. [ 3.075598] rcu: RCU lockdep checking is enabled. [ 3.076229] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 3.077398] rcu: RCU callback double-/use-after-free debug enabled. [ 3.078550] rcu: RCU debug extended QS entry/exit. [ 3.079370] All grace periods are expedited (rcu_expedited). [ 3.080361] Tasks RCU enabled. [ 3.080928] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 3.089647] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 3.093446] Console: colour VGA+ 80x25 [ 3.094207] console [ttyS0] enabled [ 3.094207] console [ttyS0] enabled [ 3.095212] bootconsole [earlyser0] disabled [ 3.095212] bootconsole [earlyser0] disabled [ 3.096467] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.097645] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.098218] ... MAX_LOCK_DEPTH: 48 [ 3.098856] ... MAX_LOCKDEP_KEYS: 8191 [ 3.099487] ... CLASSHASH_SIZE: 4096 [ 3.100133] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.100749] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.101367] ... CHAINHASH_SIZE: 32768 [ 3.102072] memory used by lock dependency info: 7391 kB [ 3.102864] per task-struct memory footprint: 1920 bytes [ 3.106059] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.108773] ACPI: Core revision 20180810 [ 3.110928] APIC: Switch to symmetric I/O mode setup [ 3.116236] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 3.117575] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.119623] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 3.129658] pid_max: default: 32768 minimum: 301 [ 3.131905] Security Framework initialized [ 3.132692] Yama: becoming mindful. [ 3.133755] AppArmor: AppArmor initialized [ 3.141787] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 3.146589] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 3.148022] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.149162] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.153943] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.159613] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.160669] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.161918] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.161959] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.164797] MDS: Mitigation: Clear CPU buffers [ 3.170668] Freeing SMP alternatives memory: 96K [ 3.294839] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.297484] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.299173] rcu: Hierarchical SRCU implementation. [ 3.301726] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.303394] smp: Bringing up secondary CPUs ... [ 3.307065] x86: Booting SMP configuration: [ 3.307878] .... node #0, CPUs: #1 [ 0.038460] kvm-clock: cpu 1, msr c65e041, secondary cpu clock [ 3.310371] kvm-stealtime: cpu 1, msr ba11e400 [ 3.311057] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.311763] smp: Brought up 2 nodes, 2 CPUs [ 3.312542] smpboot: Max logical packages: 1 [ 3.313328] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.316243] devtmpfs: initialized [ 3.320620] x86/mm: Memory block size: 128MB [ 3.352338] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.352338] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.352338] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.352790] xor: automatically using best checksumming function avx [ 3.360934] RTC time: 8:37:16, date: 03/07/21 [ 3.363165] NET: Registered protocol family 16 [ 3.368242] audit: initializing netlink subsys (disabled) [ 3.369904] audit: type=2000 audit(1615106236.234:1): state=initialized audit_enabled=0 res=1 [ 3.373331] cpuidle: using governor menu [ 3.378285] ACPI: bus type PCI registered [ 3.380950] PCI: Using configuration type 1 for base access [ 3.647392] kworker/u4:0 (891) used greatest stack depth: 27080 bytes left [ 3.866832] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.866832] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.872604] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.874665] cryptd: max_cpu_qlen set to 1000 [ 4.039632] raid6: sse2x1 gen() 2173 MB/s [ 4.209614] raid6: sse2x1 xor() 1240 MB/s [ 4.379601] raid6: sse2x2 gen() 2507 MB/s [ 4.549610] raid6: sse2x2 xor() 2360 MB/s [ 4.719607] raid6: sse2x4 gen() 6689 MB/s [ 4.889608] raid6: sse2x4 xor() 3881 MB/s [ 5.059626] raid6: avx2x1 gen() 4470 MB/s [ 5.229632] raid6: avx2x1 xor() 2638 MB/s [ 5.398851] raid6: avx2x2 gen() 5202 MB/s [ 5.568833] raid6: avx2x2 xor() 4675 MB/s [ 5.738831] raid6: avx2x4 gen() 13357 MB/s [ 5.908839] raid6: avx2x4 xor() 7749 MB/s [ 5.909614] raid6: using algorithm avx2x4 gen() 13357 MB/s [ 5.910958] raid6: .... xor() 7749 MB/s, rmw enabled [ 5.911914] raid6: using avx2x2 recovery algorithm [ 5.914057] ACPI: Added _OSI(Module Device) [ 5.914719] ACPI: Added _OSI(Processor Device) [ 5.915362] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.916195] ACPI: Added _OSI(Processor Aggregator Device) [ 5.917106] ACPI: Added _OSI(Linux-Dell-Video) [ 5.917752] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.982140] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 6.010760] ACPI: Interpreter enabled [ 6.011765] ACPI: (supports S0 S3 S4 S5) [ 6.012333] ACPI: Using IOAPIC for interrupt routing [ 6.013331] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 6.017431] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.109947] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.111138] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.112428] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.113676] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.122403] PCI host bridge to bus 0000:00 [ 6.123113] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.124493] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.125746] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.127197] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.128544] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.185594] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.386425] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.391134] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.395660] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.400118] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.403214] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.412770] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.413904] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.415923] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.416815] vgaarb: loaded [ 6.421354] SCSI subsystem initialized [ 6.423810] ACPI: bus type USB registered [ 6.425402] usbcore: registered new interface driver usbfs [ 6.426772] usbcore: registered new interface driver hub [ 6.427935] usbcore: registered new device driver usb [ 6.431479] media: Linux media interface: v0.10 [ 6.432522] videodev: Linux video capture interface: v2.00 [ 6.434480] pps_core: LinuxPPS API ver. 1 registered [ 6.435679] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.436463] PTP clock support registered [ 6.437871] EDAC MC: Ver: 3.0.0 [ 6.442428] Advanced Linux Sound Architecture Driver Initialized. [ 6.442428] PCI: Using ACPI for IRQ routing [ 6.451755] Bluetooth: Core ver 2.22 [ 6.452541] NET: Registered protocol family 31 [ 6.453418] Bluetooth: HCI device and connection manager initialized [ 6.454667] Bluetooth: HCI socket layer initialized [ 6.455573] Bluetooth: L2CAP socket layer initialized [ 6.456454] Bluetooth: SCO socket layer initialized [ 6.457369] NET: Registered protocol family 8 [ 6.458131] NET: Registered protocol family 20 [ 6.459599] NetLabel: Initializing [ 6.460321] NetLabel: domain hash size = 128 [ 6.460842] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.462086] NetLabel: unlabeled traffic allowed by default [ 6.464297] nfc: nfc_init: NFC Core ver 0.1 [ 6.465326] NET: Registered protocol family 39 [ 6.471800] clocksource: Switched to clocksource kvm-clock [ 6.984116] VFS: Disk quotas dquot_6.6.0 [ 6.985582] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.987375] FS-Cache: Loaded [ 6.988982] CacheFiles: Loaded [ 6.991415] AppArmor: AppArmor Filesystem Enabled [ 6.993045] pnp: PnP ACPI init [ 7.007953] pnp: PnP ACPI: found 7 devices [ 7.055170] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 7.059286] NET: Registered protocol family 2 [ 7.063607] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 7.065238] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 7.069179] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 7.074116] TCP: Hash tables configured (established 65536 bind 65536) [ 7.076619] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 7.079112] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 7.083311] NET: Registered protocol family 1 [ 7.085669] RPC: Registered named UNIX socket transport module. [ 7.087004] RPC: Registered udp transport module. [ 7.088225] RPC: Registered tcp transport module. [ 7.089247] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 7.092540] NET: Registered protocol family 44 [ 7.093316] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 7.094393] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.096976] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 7.098046] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 7.103163] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 7.105553] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 7.107110] RAPL PMU: hw unit of domain package 2^-0 Joules [ 7.108747] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 7.112988] kvm: already loaded the other module [ 7.114290] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 7.153904] Initialise system trusted keyrings [ 7.156083] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.157505] zbud: loaded [ 7.162731] DLM installed [ 7.164891] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.168750] FS-Cache: Netfs 'nfs' registered for caching [ 7.172445] NFS: Registering the id_resolver key type [ 7.173629] Key type id_resolver registered [ 7.174526] Key type id_legacy registered [ 7.175151] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.176286] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.180878] FS-Cache: Netfs 'cifs' registered for caching [ 7.182422] Key type cifs.spnego registered [ 7.183197] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.184427] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.185460] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.187875] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.188760] QNX4 filesystem 0.2.3 registered. [ 7.189543] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.190890] fuse init (API version 7.27) [ 7.193470] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.195570] orangefs_init: module version upstream loaded [ 7.197246] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.207183] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.212496] 9p: Installing v9fs 9p2000 file system support [ 7.213675] FS-Cache: Netfs '9p' registered for caching [ 7.215022] NILFS version 2 loaded [ 7.215725] befs: version: 0.9.3 [ 7.216934] ocfs2: Registered cluster interface o2cb [ 7.218289] ocfs2: Registered cluster interface user [ 7.219732] OCFS2 User DLM kernel interface loaded [ 7.229156] gfs2: GFS2 installed [ 7.232840] FS-Cache: Netfs 'ceph' registered for caching [ 7.234416] ceph: loaded (mds proto 32) [ 7.266113] NET: Registered protocol family 38 [ 7.268761] async_tx: api initialized (async) [ 7.270816] Key type asymmetric registered [ 7.271838] Asymmetric key parser 'x509' registered [ 7.272651] Key type pkcs7_test registered [ 7.273545] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.275296] io scheduler noop registered [ 7.276045] io scheduler deadline registered [ 7.276929] io scheduler cfq registered (default) [ 7.277698] io scheduler mq-deadline registered [ 7.278578] io scheduler kyber registered [ 7.279520] io scheduler bfq registered [ 7.287038] usbcore: registered new interface driver udlfb [ 7.288660] usbcore: registered new interface driver smscufx [ 7.292007] uvesafb: failed to execute /sbin/v86d [ 7.292946] uvesafb: make sure that the v86d helper is installed and executable [ 7.294514] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.295546] uvesafb: vbe_init() failed with -22 [ 7.296747] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.298566] vga16fb: mapped to 0x00000000780ca393 [ 7.365639] Console: switching to colour frame buffer device 80x30 [ 7.677957] fb0: VGA16 VGA frame buffer device [ 7.680417] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.682071] ACPI: Power Button [PWRF] [ 7.683620] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.685553] ACPI: Sleep Button [SLPF] [ 7.706227] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.707296] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.723711] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.724690] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.744465] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.745315] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.759137] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.021446] HDLC line discipline maxframe=4096 [ 8.022343] N_HDLC line discipline registered. [ 8.023191] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.046329] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.074042] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.099594] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.125075] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.131184] Cyclades driver 2.6 [ 8.132648] Initializing Nozomi driver 2.1d [ 8.134177] RocketPort device driver module, version 2.09, 12-June-2003 [ 8.135871] No rocketport ports found; unloading driver [ 8.140963] Non-volatile memory driver v1.3 [ 8.157176] Linux agpgart interface v0.103 [ 8.157341] random: fast init done [ 8.160171] random: crng init done [ 8.164719] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.166818] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 8.168474] [drm] Driver supports precise vblank timestamp query. [ 8.172494] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 8.174663] usbcore: registered new interface driver udl [ 8.222492] brd: module loaded [ 8.283584] loop: module loaded [ 8.346975] zram: Added device: zram0 [ 8.353911] null: module loaded [ 8.355064] Guest personality initialized and is inactive [ 8.357173] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.359103] Initialized host personality [ 8.361022] usbcore: registered new interface driver rtsx_usb [ 8.363448] usbcore: registered new interface driver viperboard [ 8.365302] usbcore: registered new interface driver dln2 [ 8.367150] usbcore: registered new interface driver pn533_usb [ 8.371357] nfcsim 0.2 initialized [ 8.372546] usbcore: registered new interface driver port100 [ 8.374231] usbcore: registered new interface driver nfcmrvl [ 8.378080] Loading iSCSI transport class v2.0-870. [ 8.404594] scsi host0: Virtio SCSI HBA [ 8.475155] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.488402] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.494496] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.497322] db_root: cannot open: /etc/target [ 8.500041] slram: not enough parameters. [ 8.506052] ftl_cs: FTL header not found. [ 8.513465] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.534890] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.545624] MACsec IEEE 802.1AE [ 8.547840] libphy: Fixed MDIO Bus: probed [ 8.553019] tun: Universal TUN/TAP device driver, 1.6 [ 8.606474] vcan: Virtual CAN interface driver [ 8.607784] vxcan: Virtual CAN Tunnel driver [ 8.609105] slcan: serial line CAN interface driver [ 8.610946] slcan: 10 dynamic interface channels. [ 8.612215] CAN device driver interface [ 8.613552] usbcore: registered new interface driver usb_8dev [ 8.615373] usbcore: registered new interface driver ems_usb [ 8.617054] usbcore: registered new interface driver esd_usb2 [ 8.618856] usbcore: registered new interface driver gs_usb [ 8.621285] usbcore: registered new interface driver kvaser_usb [ 8.623212] usbcore: registered new interface driver mcba_usb [ 8.625001] usbcore: registered new interface driver peak_usb [ 8.626789] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.628342] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.630781] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.632642] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.634560] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.636224] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.640016] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.641517] AX.25: 6pack driver, Revision: 0.3.0 [ 8.642943] AX.25: bpqether driver version 004 [ 8.644225] PPP generic driver version 2.4.2 [ 8.646518] PPP BSD Compression module registered [ 8.647948] PPP Deflate Compression module registered [ 8.649517] PPP MPPE Compression module registered [ 8.651336] NET: Registered protocol family 24 [ 8.652728] PPTP driver version 0.8.5 [ 8.654402] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.657277] CSLIP: code copyright 1989 Regents of the University of California. [ 8.659465] SLIP linefill/keepalive option. [ 8.661080] hdlc: HDLC support module revision 1.22 [ 8.662458] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.664596] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.666389] LAPB Ethernet driver version 0.02 [ 8.668535] usbcore: registered new interface driver ath9k_htc [ 8.670690] usbcore: registered new interface driver carl9170 [ 8.672421] usbcore: registered new interface driver ath6kl_usb [ 8.674284] usbcore: registered new interface driver ar5523 [ 8.676507] usbcore: registered new interface driver ath10k_usb [ 8.679289] usbcore: registered new interface driver rndis_wlan [ 8.682314] mac80211_hwsim: initializing netlink [ 8.705839] usbcore: registered new interface driver i2400m_usb [ 8.707968] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.720119] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.722752] usbcore: registered new interface driver atusb [ 8.735345] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.738020] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.740709] usbcore: registered new interface driver catc [ 8.742524] usbcore: registered new interface driver kaweth [ 8.744256] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.746642] usbcore: registered new interface driver pegasus [ 8.748379] usbcore: registered new interface driver rtl8150 [ 8.751334] usbcore: registered new interface driver r8152 [ 8.753216] hso: drivers/net/usb/hso.c: Option Wireless [ 8.755152] usbcore: registered new interface driver hso [ 8.757102] usbcore: registered new interface driver lan78xx [ 8.758867] usbcore: registered new interface driver asix [ 8.762486] usbcore: registered new interface driver ax88179_178a [ 8.764530] usbcore: registered new interface driver cdc_ether [ 8.766488] usbcore: registered new interface driver cdc_eem [ 8.768263] usbcore: registered new interface driver dm9601 [ 8.770766] usbcore: registered new interface driver sr9700 [ 8.772498] usbcore: registered new interface driver CoreChips [ 8.774423] usbcore: registered new interface driver smsc75xx [ 8.776353] usbcore: registered new interface driver smsc95xx [ 8.778135] usbcore: registered new interface driver gl620a [ 8.780817] usbcore: registered new interface driver net1080 [ 8.782489] usbcore: registered new interface driver plusb [ 8.784307] usbcore: registered new interface driver rndis_host [ 8.786152] usbcore: registered new interface driver cdc_subset [ 8.787949] usbcore: registered new interface driver zaurus [ 8.790466] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.792789] usbcore: registered new interface driver int51x1 [ 8.794643] usbcore: registered new interface driver cdc_phonet [ 8.796575] usbcore: registered new interface driver kalmia [ 8.798370] usbcore: registered new interface driver ipheth [ 8.800936] usbcore: registered new interface driver sierra_net [ 8.802987] usbcore: registered new interface driver cx82310_eth [ 8.805011] usbcore: registered new interface driver cdc_ncm [ 8.806842] usbcore: registered new interface driver huawei_cdc_ncm [ 8.808731] usbcore: registered new interface driver lg-vl600 [ 8.811870] usbcore: registered new interface driver qmi_wwan [ 8.813685] usbcore: registered new interface driver cdc_mbim [ 8.815601] usbcore: registered new interface driver ch9200 [ 8.821670] VFIO - User Level meta-driver version: 0.3 [ 8.830407] aoe: AoE v85 initialised. [ 8.835812] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.837756] ehci-pci: EHCI PCI platform driver [ 8.839264] ehci-platform: EHCI generic platform driver [ 8.842570] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.845102] ohci-pci: OHCI PCI platform driver [ 8.846628] ohci-platform: OHCI generic platform driver [ 8.848308] uhci_hcd: USB Universal Host Controller Interface driver [ 8.852516] driver u132_hcd [ 8.855649] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.857359] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.861617] usbcore: registered new interface driver cdc_acm [ 8.863284] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.865957] usbcore: registered new interface driver usblp [ 8.867736] usbcore: registered new interface driver cdc_wdm [ 8.870315] usbcore: registered new interface driver usbtmc [ 8.872470] usbcore: registered new interface driver uas [ 8.874275] usbcore: registered new interface driver usb-storage [ 8.876374] usbcore: registered new interface driver ums-alauda [ 8.878334] usbcore: registered new interface driver ums-cypress [ 8.881227] usbcore: registered new interface driver ums-datafab [ 8.883097] usbcore: registered new interface driver ums_eneub6250 [ 8.885241] usbcore: registered new interface driver ums-freecom [ 8.887221] usbcore: registered new interface driver ums-isd200 [ 8.889222] usbcore: registered new interface driver ums-jumpshot [ 8.892586] usbcore: registered new interface driver ums-karma [ 8.894525] usbcore: registered new interface driver ums-onetouch [ 8.896525] usbcore: registered new interface driver ums-realtek [ 8.898403] usbcore: registered new interface driver ums-sddr09 [ 8.900910] usbcore: registered new interface driver ums-sddr55 [ 8.902667] usbcore: registered new interface driver ums-usbat [ 8.904615] usbcore: registered new interface driver mdc800 [ 8.907493] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.910856] usbcore: registered new interface driver microtekX6 [ 8.913060] usbcore: registered new interface driver usbserial_generic [ 8.915563] usbserial: USB Serial support registered for generic [ 8.917482] usbcore: registered new interface driver aircable [ 8.919373] usbserial: USB Serial support registered for aircable [ 8.922077] usbcore: registered new interface driver ark3116 [ 8.924564] usbserial: USB Serial support registered for ark3116 [ 8.926799] usbcore: registered new interface driver belkin_sa [ 8.928465] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.932042] usbcore: registered new interface driver ch341 [ 8.933792] usbserial: USB Serial support registered for ch341-uart [ 8.936027] usbcore: registered new interface driver cp210x [ 8.977073] usbserial: USB Serial support registered for cp210x [ 8.9810] usbcore: registered new interface driver cyberjack [ 9.156086] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.158865] usbcore: registered new interface driver cypress_m8 [ 9.160730] usbserial: USB Serial support registed for DeLorme Earthmate USB [ 9.325790] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.327843] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.330149] usbcore: registered new interface driver usb_debug [ 9.331776] usbserial: USB Serial support registered for debug [ 9.372741] usbserial: USB Serial support registered for xhci_dbc [ 9.374671] usbcore: registered new interface driver digi_acceleport [ 9.376436] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.378423] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.380696] usbcore: registered new interface driver io_edgeport [ 9.382411] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.384537] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.386635] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.388695] usbserial: USB Serial support registered for EPiC device [ 9.390654] usbcore: registe new interface driver io_ti [ 9.614572] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.616828] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.619313] usbcore: registered new interface driver empeg [ 9.621203] usbserial: USB Serial support registered for empeg [ 9.623051] usbcore: registered new interface driver f81232 [ 9.624804] usbserial: USB Serial support registered for f81232 [ 9.626745] usbcore: registered new interface driver f81534 [ 9.628453] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.630622] usbcore: registered new interface driver ftdi_sio [ 9.632354] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.634562] usbcore: registered new interface driver garmin_gps [ 9.637247] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.639318] usbcore: registered new interface driver ipaq [ 9.641073] usbserial: USB Serial support registered for PocketPC PDA [ 9.643064] usbcore: registered new interface driver ipw [ 9.644755] usbserial: USB Serial support registered for IPWireless converter [ 9.646954] usbcore: registered new interface driver ir_usb [ 9.648710] usbserial: USB Serial support registered for IR Dongle [ 9.650764] usbcore: registered new interface driver iuu_phoenix [ 9.652510] usbserial: USB Serial support registered for iuu_phoenix [ 9.654707] usbcore: registered new interface driver keyspan [ 9.656449] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.658793] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.660952] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.663009] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.665225] usbcore: registered new interface driver keyspan_pda [ 9.667009] usbserial: USB Serial support registered for Keyspan PDA [ 9.668822] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.671192] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 9.673724] usbcore: registered new interface driver kl5kusb105 [ 9.675488] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.677720] usbcore: registered new interface driver kobil_sct [ 9.679498] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.682364] usbcore: registered new interface driver mct_u232 [ 9.684104] usbserial: USB Serial support registered for MCT U232 [ 9.686066] usbcore: registered new interface driver metro_usb [ 9.687800] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.690124] usbcore: registered new interface driver mos7720 [ 9.691810] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.693932] usbcore: registered new interface driver mos7840 [ 9.695568] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.698176] usbcore: registered new interface driver mxuport [ 9.699936] usbserial: USB Serial support registered for MOXA UPort [ 9.702073] usbcore: registered new interface driver navman [ 9.703819] usbserial: USB Serial support registered for navman [ 9.705652] usbcore: registered new interface driver omninet [ 9.707269] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 9.709678] usbcore: registered new interface driver opticon [ 9.711428] usbserial: USB Serial support registered for opticon [ 9.713341] usbcore: registered new interface driver option [ 9.715060] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.717256] usbcore: registered new interface driver oti6858 [ 9.719042] usbserial: USB Serial support registered for oti6858 [ 9.721161] usbcore: registered new interface driver pl2303 [ 9.724058] usbserial: USB Serial support registered for pl2303 [ 9.725986] usbcore: registered new interface driver qcaux [ 9.727728] usbserial: USB Serial support registered for qcaux [ 9.729830] usbcore: registered new interface driver qcserial [ 9.731605] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.733652] usbcore: registered new interface driver quatech2 [ 9.735562] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.738092] usbcore: registered new interface driver safe_serial [ 9.739955] usbserial: USB Serial support registered for safe_serial [ 9.741904] usbcore: registered new interface driver sierra [ 9.743649] usbserial: USB Serial support registered for Sierra USB modem [ 9.745806] usbcore: registered new interface driver usb_serial_simple [ 9.748132] usbserial: USB Serial support registered for carelink [ 9.749954] usbserial: USB Serial support registered for zio [ 9.751536] usbserial: USB Serial support registered for funsoft [ 9.753303] usbserial: USB Serial support registered for flashloader [ 9.755460] usbserial: USB Serial support registered for google [ 9.757412] usbserial: USB Serial support registered for libtransistor [ 9.759345] usbserial: USB Serial support registered for vivopay [ 9.761173] usbserial: USB Serial support registered for moto_modem [ 9.763224] usbserial: USB Serial support registered for motorola_tetra [ 9.765169] usbserial: USB Serial support registered for novatel_gps [ 9.767033] usbserial: USB Serial support registered for hp4x [ 9.768850] usbserial: USB Serial support registered for suunto [ 9.770646] usbserial: USB Serial support registered for siemens_mpi [ 9.772680] usbcore: registered new interface driver spcp8x5 [ 9.774432] usbserial: USB Serial support registered for SPCP8x5 [ 9.776329] usbcore: registered new interface driver ssu100 [ 9.777975] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.780619] usbcore: registered new interface driver symbolserial [ 9.782442] usbserial: USB Serial support registered for symbol [ 9.784293] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.786393] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.788621] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.790978] usbcore: registered new interface driver upd78f0730 [ 9.792789] usbserial: USB Serial support registered for upd78f0730 [ 9.794725] usbcore: registered new interface driver visor [ 9.796344] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.798485] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.800428] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.802359] usbcore: registered new interface driver wishbone_serial [ 9.804207] usbserial: USB Serial support registered for wishbone_serial [ 9.806329] usbcore: registered new interface driver whiteheat [ 9.808107] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.810714] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT