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", 0x2000, &(0x7f0000000d00)={&(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x800, 0x0, 0x7, 0x3f, 0x0, 0x1}}, 0x0, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x8000}}, &(0x7f00000002c0)={0x18, 0x0, 0x2}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x5}}, &(0x7f00000003c0)={0x28, 0x0, 0x0, {{0xa1f}}}, 0x0, &(0x7f0000000480)={0x18}, &(0x7f00000004c0)={0x1a, 0x0, 0x42, {'/dev/fuse\x00'}}, 0x0, &(0x7f00000005c0)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0xa36, 0x0, {0x6, 0x3f, 0x0, 0x7f, 0x4, 0x6, 0x0, 0x4d7, 0x0, 0x0, 0x0, r0, 0x0, 0x1c}}}, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x80, 0x1, 0x6, {0x1, 0x0, 0x0, 0x1, 0x9, 0x3ab, 0x1f, 0x9, 0x400, 0x1d89bfe27c132f56, 0x100, r0}}}, 0x0, &(0x7f0000000740)={0x1f0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x1, 0x7fff, 0x8000, {0x0, 0x0, 0x0, 0x80000001, 0x91f1, 0x0, 0x7, 0x7, 0x101, 0x0, 0x4, 0x0, r2, 0x0, 0x3}}, {0x1, 0x0, 0x7, 0x1, '/,-+/./'}}, {{0x3, 0x1, 0x8001, 0x0, 0x10001, 0x8, {0x1, 0x0, 0x0, 0x9, 0x2, 0x7fff, 0xffffff7f, 0x6, 0x10000, 0x1000, 0x0, r0, 0x0, 0x6d3d42a9}}, {0x0, 0x5, 0x8, 0x7, ':,-}*/.+'}}, {{0x0, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, {0x0, 0x7, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x9, r0, r1, 0x7}}, {0x0, 0x8a, 0x1, 0x5, '('}}]}, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x182) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_fuse_handle_req(r3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)=ANY=[], 0x638, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 1148.951479][ T3932] loop5: detected capacity change from 0 to 264192 [ 1148.992794][ T3942] loop4: detected capacity change from 0 to 512 10:56:54 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1149.097277][ T3942] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:56:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x49000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="4d795978eb24a48682990e6c734be2a389ce8af91a5c79f5a96f3a0cd77a93dc4a2b09d1c7f9fa52a074479d9161527ef235248ed69d407ce3da72bc4e06fe6b76f905e793685f45c9cf90be1bb4100037db8245683669c6b5d09332cefc1589a2288803dd20a4796c713dbc1676f3c72ba9f60506d9c7600906844a655a08abea6b5de7878f4329403091a84e85b7d66ba88f8b8c37e31c90a2dbbf205098002d994e4a167719cbc0a8978ce08f9ed0fc0671e007a9b1f285bd676f4ed238faa811247a77aa8c2863d25ef30a45e3bec1fb729e5239a33e442baa18cf1cb1c2d5c7f8443b31a66da26650489264900341792f5840b0ff6f61c195e1915aa9163bce85e98974ba9c3d41cff880b1bbd4b62e1825b59ebf145511e813401cfa2643f8557c653ad79d629e26eed64baa64c406c354b240e279b89d060570621c08a173eeea1d2afc7a18f091fd7b13625ac14b1f828305de2083fb3e5fadf25f323059c9a20ed0d801d95647eda8522746f378b2b52407d8552ac39eacbe421c84f8ba11ab0ce6dab1a7f0ffd34f543305124ba8f90cd52df642dc56777bb5db8c748717fd2b94992cc00a4b0e37f71627bcf50dffe502d4c3bf016eac3a43ecd233691f66bd07f4bd82da205b3add561b1836f6becb1e275f992bbdf8eef2fda38240fccb21f867e0ec2f2a04cb67ba28c3098f9998195edd4867156fc178917189fd9e6ada286537fc86cff0b795a2bc5ec839de419b852a2a42e34e509dcfa08a64dd9c57fe9c47f75f264e8654d3853a9ab2aefe607f9031089cd7a1933d4b529830a02a2a7681758ca55767f7300d9f26cd9d4da84d0c7c20011a228f18b0d41ac30aa6278c61b99168b1ab9096e801bb52e4fe88c5827113621f683c2e7271fd4a79ae1f5a79ca72612f0e10c00eba1d49e7494d62be8b19ac4dd94ebfaafe18323b626c1bf6c6d39b722b8bb61368f7cc8033955a4ffc543c190a4c81b95044f8eb20897b4135fcbe85232e0a187c296e25408568fec3072485b642894187761d7e4d0f4868902bd40b7da6c9694b12cb88030515f882c8ee4b546368e7c21254a510b2e41e86dff3f5ff5f488e77fbdea6138c1bebf563f61ec3ef8f4bcd8342b188cdc4e9fd8836ee94335b919bfd0230d5fa3ce172a277f66b3717a84c33deede0a4cd21f782512f3b31967ec482f070502a99d8430b6d36b1110d6cdc240f571207448b4e4b1882ccdd63cedeec4079a9663ce272a2a4a8cea6b6dae15737b81fd52528209802396b12a0f3793552fcba91991217d077d1912a196282a808671145c77aae1c1727603ca880f61e9ab640408c9ef2053349658abee66c3299db500c9634a64341e56c3293753202fa1df3f9dfa605d3a97cc83fb203d38dd57a0b1a360feec3da74d9e9489b8c2f6f2a537b068b44e7a24fc158323ef1630ff71c9c31d502cdd626426b8b24ddcf113aa8e575a320f58b2e38ec317cf797629cae084a9dc615bf31fc1a0ba881c4410ecfb02d5e15ba8025e091d6ddd197c924293dda29109da6425e255fdab2dccd77073e8215890cf212a7cda21f7c63edcb99b661965e12fc24cb54cd6c34160250f297316ece3199681f9b7dee33bc88987746ad344199f12bfca12bf174940635189e665731bd6fa3cda85df38ba9d57d2730120e9fbc27dfc8c238b9884f45550f5f51439ab03739b679ec7d9bb92941decca2462f5ab6ded9fb73c0a1be169763168e08470863aa229ba505727c7ca83c4d72a9186603b78d894d6c201d751ec76dd8c2299a10b4c2989447b4bf6ad2966e72cc5ee059cedb776c9a35bde4438c77ec2d2a3fe7e173c424db69d6ba31c42427aba0de7aaf5c4304aea566bca22116060da4ea9a7574855b921f9f428f1d1818be89e9c6fecbaafb22ef9d20cc293e355df1ffe8faa6c60d21ec0781de29eb5d09f57d02f172f05b1a1b5a090057b4a256fa5531bf145b9f9bef77c78b1eb7812ef7041f2d9c7a2c19eb36ec5e92b42820d6b8905c62134a77245382e6dae6c05dd982edabd5632722757c1a26a7c10855190cf3d9f1d62f14dd98a6575c54eb9f8fb33203171a48ca69dc32d2a71aae15e8d403848490d55518d976356d893eafa04942cebdc38e1e3ac579363ad5608a79903795e1a7ebcf14288486638fe887de41c271f06b198a654f75ab12230d64d19129be589a5ed8ccce99354f23ac92716c255314063957de63f4ad2aa3ca2c7f495b42ee0e46d73b7ae0c8bd5725f4d07e5f735ebc21e8c28eca960a23a35ca52c398756fde8ec85ff953d695a14382ac8262b6532ebeaf1fd412ac49f8f7dfe81ab3bdea36c53b17df6b709a152686bb9862dda2004215f3185963b4b1596e9782900bf7358fdb1b55b159b6ddd39bd7cfbee82c2edfd53f1ca89255dfc4a6acb9595787883a3856247b4dd095767681531bf2dbf42632ae0e899ef8ec3b9d1281c529e95087c87f274aa19544eefaed9ffff26af814aea1e0e8fd4d3e0706d0fed10771ab61ac81042a0674ce4ff46a170ff571960741f597d94e6b4d38338167a78eadde8b5438e905378b5693cbf887003bacc5b0097e366fd4bde2bf39bd41647eeb90bacd35a0c31fb9d4de3928200e9cb3c7a67f4b198a836961a4f8fe133210cf303d6a72c6160047df0013dfffb15ffc3971daa6a4222b555883e7711aa99ef8a0e54c1ac2f054eeb4a2f5c7930087fe25212b96e2018cd10aff653052efab335b323c1a2c0a3af53099f80af76f4abbb95489bd1818453d1cacf38a677a1b590e3da05d5cff4748266f1c76dbd0785d4939ffe8e639f69805f52bd9ad5461acd5b31dbf16c075070bdbbbdf156b8cccaaef4b27450075e417424a83f3662137027a59d6c04e9759431baf35abac2739f3d2b96e336ea6270a2fe0c3a7b61d5862e3d0cc6b0dae9d15462376a19919332a851917661386e27ca5111c20df4938f2273d90e18d3878a8dcc3ddda3d30a7cd746714d9146075b27c674c917e290b70c8f8f7938fb381f1ef8905152248d267d68251dd8748311e2c29367be53af5e9c64ec439f914561e7f9aa9d65bea029e1ecb8b55a5aa91917c978b8bc1f16c5b98d8d9a36dd70f3058075b2798db7d51e75b28b38cbc752b0afccba37cdf293a71b47300feadf6709f5975fd1ddd3a07ad5d847ff93930300647373a89babf228441df5466c41bbe8cb0b43c7af671eeeba626088a7526607a634e7f1162c24c860a90d89ec753c7a32a1a32eb824016e7b9768f52a4671de9b8688ef333bf743c28ede9714f3b9d70b133df9a82018ea591ef55fa069ac8b268b53bcb7269baf2f4306217a8dbc17792a11c233a415da0c91e89deca768fafadb2bee1beec197a056b4edf893eb5b6e68e4c96efcf12c2be90d0d1eb00ba2560e0bc93c0175dbc1f7b5715029ed4ea14b036a78200b5e33475341ea6f715582cec1e45377acd5b547c5e655f8f6fca94b78a1885b912cae3f26436d738a429461a8d48680baabc6a213ec3d48b854eeaec7cf369089b151858952c44067a6810742f9c168e1f53c81074c4e7ede325ddea37b277efd05e1b33d0d137df0b13cd1393e7be51b42af5d230437fb5c058755abdb9cd1c26d64322b92ddbd400cb3d81945e34808db7351665c6aacac63a60944907508ce964151f17d0094530b94a5e98414767b4ac54a8afcb01026684817e10c8982d59062a3940e80bc02e1bfb86173d6a4ccbb777896d21281d822ed5496ee61ba2cec2d838c9e506836e967a8e3459ef52a2f38f29ae8f6f0056ddac0289c5d6fa9c76d3758eddf77f33e5f6458f8fe08427e38415f26c874fd3d93607195efd04ff24702d80bedb120bd7173635a323f6721bc2777227b8c9283d3e5b4cc61adfd23d0e37b87704e2a7ae7556c1b7f952ced9d95251b98252760511e6c009aeb49ceadf1db62f66796a7ab159ac291ed388b927ce91b7d07827126ef4bc6f5500391f43a95efcb8aac0cd2428c78ce3079ddb49541167145c736a412aaf61984c3ddb3ba51faef6ead11d619b1e03b673012b337985ebebb7d1f17d86d99ec336436ad26d3324f1617cd9c2f08f838ae4b363a702d8084bc36348263e61998d7124752e06ec018846074a97644ca2959fdee7a0b1aa0920a4042fda5a28c66b7df834d2e513a51a37b2cf82d7ddfc3f91fd90b7459d37a9b8f6c6971278c9d14e24f1021de4cce306ff719be4e8c83b067ef48fbf0d19fd90c8f25553cd157236b930ac93595d2872fe891deaff1cdd788be1a8654cbb05d9dccc6ebc0e53c8af36035f0d60f8a0a7aaa2e1203c07846c0ff1572d8315aec6440f324b7221e231ae6cab8c0578e074a16d3cec4d146b0fcc9330726d23783de9abb9911c30957e1ca633de80556d8eb493de60c6c5efb7a005fbb079f79cda10aef7a94d95e396d12c5f144acdbaf6db9f15017e97e07751393d02a0b2dac1c9f23470ba5cafa1baf6965020b3ec4c9e90d9ba9c962a0b38599b93cd86dc5e8067ded06b9d2f7f03f406c891b35e615d5e8e729b702e201a5ced72a024a780bc443da3907629989817d9f83d98f7c7d4e25cae4fd306acf5ac7a6f3f1cea6535c4cb0acb046af9d9572d59a4039d6c27338099adbc78152a485a4b22c86d8f409a9ba7b0c61779ef6f673743343a49bfd311ee4beed7f092ca295179f8487480d0ba0a7f290c8390801ee7ec6e27baad5b3567eea628644d60e41da3be3208a1dfb879b267f44d3ccadaf8f972162fec5ef27b5915836457f608858802b7e393d67aae6a657a8c927f23a1efd060f754c1f8a3c26c696c5ff8eaf0cc2b35d2094a93c170d3a8298694e29bff595dab8efe1afc0d9d543d8cf44aa7b745005fa6dfcb792c24e267e6740eab42c471ad7be1f2fce4221030aa376d9ca47d7b2062dae558015ea6719aecba2097a196245a8f34cd371b5add0c3f1ab200795c5b1ffb20be47cd543b1223a36670b762e1afcd2917ad50a449e17a18d762d4a7a18c018da960192a605a0d2d7de03d00104ed3626993f058051aa6b4f46efcfd311056e59aa81d2cfce194d80e1e5cff37f62cc592c2ba2f8b78103f2bf1e9fee0acf2aef28d60dcd194fa044d7adc212091cfcaa7969fd0703ee53017b40f4be2fc4b1b00df11c4c977b703698e38ba528684f6b6a5fec18a7df9aca6c78ea6a4f6970d7ac5b4ae07d90b84e069bc9fd74f3626d0e5ebd364ccc7175fbf77973747389f373ca31b70e3b0d2db0d24d3c4e38530824f0bdc826dd2247892dfae824c738b4082c7c8e15d094bb85a6f6446bf77dc53efe1d5f7bad7ef6ad3726350268effff19d6bd05d3929f3b65ecc5fafbe9b5bd5471d88c84adc770fd4d05e3598ead94a4dcdfa84df842aa8ab13604f00a7429198e3934cd478fdda297cdbc548c8702efcd98e01ce49ee28d66c4c2136cf5357dbeba22a96bf4072b08c2250cb12780a73db3f8e2a579e33f9f5626142d9c5cbef5760729ff352705d86b71cb2d677b6dae09cfef961c735bee490bc61e3956efa702578391088d61c6bd3b33308f75dfb272620a9cd19904ef4943f02c0efc10ee18eb78bd2928aeabc541a6f7bfe938da29103f97b010c1c5a7739649b3e84cb0177366ec465addc508679b6e23aaf7b9986f0191840448f3c7035445175dacec3418ea480a17d380416d8153395d27981b5c9c9d63eec4211df25e318b0d9c7e044a0a2e4a5680664c7ccac762e1d236d9bef083490a456eea71c54c7b91c6c50d89dfbb84f717f5d1a8dfd5627587cfffd4218768178f38bc283b9949be2e3a9a952f3796af6be9c1d4cd441b4cf2c1e9dc564cc274ce8dfa71f225c8d4e14b87a572fb8cecb7d730d237a1d6fc65d965d014477d156405f8ba553d970b6bb5a32466949a8b60491f6952bba8e1741ca3e3ec5baf26da50fea367f8d352200f4dfa7249c8c38303cfe646af2e8c5cfdcfbdd58cfa9404dfdc5711619f4679195a58056fbf64101db893bea14a82fa01798f2a6a55c49398178efc9214d999c9440658be384b92efa8bd9a61cfed024af40d146f3873c4735780a3b8241f390afcd813b3fd23665b58652aed78b7a0b7eee7fadcf9477b543b3001fb59a1fdbeb94791250bebd9e3f136e5508cfe598fb66a832b73ef568c4c9110bc3952675dc7aaac10e23b99e298d2b73b986384eb407e27be630c9c31d4bdbe82f17fbedb4e7e8a2dcdbfb1c47143f0afca7da1c0e3c5adb5a6179dfdec20ecabcae08aaf1e231794251fad31c24d36dc3076c904a5c019058727f2251b32c657e126902e4f4d5fe062da2fac85fb648f897a8fe40820affc2cf852d929e413d2fbdd81d304e9bd1ab4007c6051977478ed0ce482d939fe21d31b5269198eb1e7f83a3a0c690d2022e7b79b40d35acf7c07f48c1c2b5ea33a574d2aec33a8e9a95dd0db2b367cca3d97d71f89c50e8853916cf9522b2c7fd3c4cef90dceeeaeeec5c577c83b45d44137d70c73bbd69e25a6415b862dcad9153944efa0f7458c0cbe39ea8d98a0a28d33476f97e9cde44a1960ea72aa54480fffa66ca7d4e714323924d199254a9c6204e372d8aeaf852164d3a6989a4f01d328032eac4646906c318142bf4ac38122acbe0d7f96cc065f2142a07a733fba8fbba448695a0de6708a6ea16399c4f7bfa4e311b3f9d886e194e3e88a0aa58a125521681a1e88213d646ac617897b2c2cd8e4df83bb5195eacf61b6f7b319312a302806651aa6d50b8458c297a74fde98ad335471c26c3a6ac96c56ddf04568cf49c20899f43b43a2ce37f3ca069d986bfdda50fac27a481835bace9ad91c09c4d19cb6ebd0d67027aa1a8643ba309c3f37e4dca1a18d9ff961cfc6f15755b02a15cb6f2402a868b2ff300aaf8c76791150dc34886e91a74be9c074ee9abd0fdb0107cac7289d861869427be75ace18452355f1c51d0fc49cf9e9ecc081101785b97047ae08a0aadec352926fd02b640dbf01f71fe33b972d5a9b010919cdfef512033a5a10a7883fa1989068251f409ccb4596e14c01397ee40f49e1e1c1836abc3114f671b85b885143bf36f894c347d216f5d96e0f37fbbb162ba9ed2730c23476d2bbb4a80d60cb4a10c52acabd6649ed59d8b2417315825d5d6867c04555b09f586fb488b41b81699aa61b4035cba9796e9e9558cadd2d5e1bfbfab699c55450b38aeed64d43f5b79dd3848626bdc54dfd0883555f5d249e9d5f7da8526f4a9a4de63053658833abcc2ffe7788a7d1a11c428ed22470a78b5c25fe2fb0c06e7bb86831583b051cb4ebbb5b54faa7b210818fc5a0f1278552949713ca91ed041c63c0b3bbee9a5271a2180655615f6cc5f3f384a6d641102ed8b03ab9309d529eb2ee556f3855574528a9a9cc5b324c71ab2427f4f191909c1b4acc7d2f404327fd7bc8604372a3b5986f3c7e33885e2f19b395f6d9c05c07dc49760a67eb5b00c34c100e7b697cfdc5767d6e59ed8041f67977caf73ea37bc483f4d55a691a9246a3d6a8c1fd7433c0e72d5f7ffa38d25352483b7a48ff69e3954ba5629aed01938d26c6862f37e365a57716d372aa23e46edc74b11cb5acaf40fcc5b056d5dbb317af6860d3a5e73644af4c310fa29f0c00526abe3ef49a79cc755746d269ea3b007dc274f2a8ab4562c3868baeaabf768ae2896060bfeb5fb4c76519dc34690c525645c89b320ba64ec7aff9d9c1e0ce054e43b5506a2963097dc67f772acbfa06abed59c5811ace6536a3da8179972711700cab2215dc23b366b9975c3a0738c3b1ae1d6ad40c736608e4b2529644ed0a7b9cfd4d5c9076198f5403ed0895dd126430c59d12ee77bc64ea0826fd4210a677b72bd5f47df6ef346c636bf0caac0720fffaa8d743e3f9a3456215bea17392b50027a60cbe25a2b8b0ba2c3b4dd8c51a93b3cb9cbea0ec3a0efd44a1d2daf19c5eb24135639d42ccb7e917e98cefa906e9d58c66c671ca1baa2bfa342fa46569127de321035f9e04e4a1f19efb0ec09916863fa88f30950cbb22e04bd888d05948af9250c4a740195d5be00f5e4a55612fcd56284dced44aee12df2a31619fa7a5a2fd29cf6b23f71a0f44741fd70e68b3cbf8fc26596170f66e5128371e78d8d05e0150dd30bc94e774490d220f6869bb01c7e6f1878f085151497cbb870e74b2c5a2cd78a39730aad1c67f0a05a0c65a275fbf0ea88c7ee0a360b30c9951c93a81d5cbfb9ea275a5876ac5a0307605b00c831b2d2790ab9f9eafed9bfec40c12919b34e29eb066d285a53dac1d3bf2f882db6ba52d5210ec49185b45017ebbe4641fd368f826e691fa4845751efaf007b82f3f0ada0ab126957969eff65763fe2889082b5a769f6603368c8ad37b1e3b1ff216e1ea7ced74eedac3f25d570c035f75a99c247c3a7f461ff1ef65af96ef67e775c66a1e66fcdff603e3bd16da223c8302d79ebb99fb44f8badd5910f8087948d460040a702819b1d38020296916f2b08375f2cec8c7d8d83b53378c4b4dd306aca630044320861f0883ace1e1ca2bc1b336b64ee4223d85b2791ddd543d4df7ae63c77b373a8493a74d1f43e48bba917912081652ee67ce3cad03453f230002f08a50d5564036f0f1fcc1b082b0d2225f4ed08e4a42ebd8a7265fb062198d6597b858a7a529252bfa2aa688d8f035ef6be1ceaca624d951ae286775af8181770e5b156d00fec8f79a561b96a22bddbcad35fa1e771482863405e717575ea6ffdcfc150dbc017bb1d7f01d888b35e11cb03c94a33da7a12a289cb767fabfdeec245a785e8b37b3f7f2ccd0f1fe4930ad4b131936c64004c982e38cc400bfbe93498491aa55c5e589285f42b22375fbaa5c23fe08ff1219b8bce240b93fff569b4fb40aff79ebb814b0c43390d4ead023db43e649519f00856d42d90e01bf20441f721b013d070157c72418c582f73a77c71987be85467ef8b37e4b7807b074a6b7c273891cb14f80054b15dc159d2450d03146f5bcca99341301552b6b8478c923e6cde8ef9b9c68842e24d46337bc4ade3b4f995276efa425ffdb7ce3004ff4fe047e3d9d59858c5e378a30b031574d72acfd8b0298699e97cadc2156beaee8d9c4d6a5be15b4602222c9e339f8e9dbd27bbc8bd041b6b96df53c10810e014cb1dd8ea58f76bffc6f3a1b635c5edfb2552c716ef0757ff96d01b7d0f9b6686fb8251dca5d6bb97ea9794ae0c22938b6cea3fb310068fc6203fbda50ed3368029c36a0db7dddecedab0a394ccc9f7500276430356ecffbaa041663ca803cc255ea35624d46219514792a69b3204e32331bae2db4fc81ffbc25103500ce0c400ed7cb13f7e6aef85278d3a7b49efa70f82caa914c50e5997ae34cd75129e8a3d10710359a1632e991b7cfe336f587562bffda35b20b1d214ed1a20b8911a12f6abea5a686d3d71a96e13543bff8ad91c906f62ac12c0517c239618cb953c03457d7c37253db39896b8b597b5ed238d10e27ba5320e8a9ee6b8681d33c0cb75e81943b1351a5056da0e4048e0500c6fd6d3e708a34ca58c86e24d6afbaf4ddc5de0d6a89826dc96d1a5f78a86a0cc77305a5a24394eedff1fd848090a23f692915b2e3a1b7428c1ad46221845586ce50183f20d9ee832ef8058a6272340cab8b996aafc2bb7d22b7ee76d5086203b0ea1d68f36c389d5afb17f7f5ee7a62dee18bb7bd48737ae20b180b77c26886b9b69c32c5d4031a0067a544b99ce7a3f585b0bc27aa1b28190a4a3f16ddac3c0a0c7f24ed69972916c856e490ddf4e625cb65ae0aeb62b91c64e862ea679e704c28e67446543bcd52cfce052cbd4b706d54599b8a8f37826b852d1d4f3d9256782114891ec92f2e647dac6cd084d6e35af1f4e4f59332cc75027299bb563663c9023cbce3c465c884a983a0bf71611550bbeb61acbe278e5fe516a5af075ffc5c2b388b0af59c1ad75804d52b99ff18abb05cda7c47f1aa934014205e73ca9b29350b816f6f71f9093578c9ae321563881b01f5cdd66955332b674f95d5ce82dc6dd0c5ec1eb330fd2c14f03eb602186c20923286cdb99456c9949142d6a0a3ab95a02fb2fe48dc77541f13d5c8bfabeecc42c2e3a151e0f6ee12bf8e0659771905bd24ec6d18db13c30e60a2d16de90e6ff6b4873aafc8ce3b31815e540e332858e703cbbfd7f4b8c899f8a7fb359ab05b00b1984e4aeab5b53891bce14c35f16571042cc6e01d2be66869f4a0678b0a592834bea8df620806356c40177a6e3986e1df1aa7ae5fedc3d414953467e79323c0d2636aa83cd31b8ac8e47f6a1ea729c2d18c7dda2c96221e7822686b2020a3f30bfd5ed0d5a432e35e408a7c27e9a9e8072dad309b890ec695f38a7081f9aad936a4b1047766aa198d47b342dc50f549828ff2a0c21da1404def50ca9c58ba6b4b5f6e7c8c9e077b9da898b2c99b71d644861bac9996444e1521e51609ccc15883c17a30c4f74bb640983b5f8dfc070b73acc22470d90c787521b2030502b2605cf7a7da4b830239e37904d52ed31bd8fa10bfd7fab3e623376fc8b6ed24a410945c4f3aba0fc0d401cb0071ff414c8dd6859b584b526af9f22e948541cbb21198ae47fef91776258f47a0ec6187897e059e55d1f63a6efad64a450d9039af24fcba8d60bac4d626ce7c23a4a41089a80736af27fb0ca120b7862fffd762f0b55d60c3f035b1c33f5db5b4ced341453d11d52c7d4553409fc3e3276dc729ee9eed9a6069a59e0b9881fc39fe39842667bd0b0a899920ea4ad90eb8c8a3983c66e630a78100a73446ff554f4d16c791457640eb8943d4a2dca72797b16e89e85c428c87c64fd9aa74ac98fc804f4ec842b7f333734a0a70155472ad9ee7990e0cd95a1627679c404c1e5ae044ef62e3884c7bbad8c767a7f278997b2d414f655e5fc7da542ec44887760e106c6282c4c3d392a52ba20e2ed4b9da7aac60bb941f7177d77c5f39751a87f8881bae4778d6fe05c71312bc15d6c850a599eac18e3df5404e1ea0217be0492a488825f910a2e0bc828219835ededec9b1ce64ff114b30557199eda03542ed98c265e13cd3f4e21450d11c1c1a2d340e1d3fc92c6979fbbaa49e855b88bcefdb5d95974e0bbda99548c0577972103db65421916d5508db17a3476cb4abb33f5878c76fcd5b1df3540ad41722b5bc6957b06f7dbaba9d42c511b12d86b8012d2193cfab1871ef89efcd135f5ea0406837097e79ea280ee77907bad9f4240d6d07c589efdcd2808ccc0ad83508ec8e3b7f158c9da9de2ed7baf83776dee335ab015c44b8c325b9d47b7463ea73126db96b242a2923db58954dd37a22edc46f7ce529f89867b717cc439c58555ba1fa3c3a0b8d1e60b7d5de95d002a614f5f94fdd35d46cf69a884eb51838c29654a35001e135acda09b50f3fe74c81ea576099df3ba10fa18ce7c0dbadbcfc489a2761822e0421934e7ca32a1349e88231a964d4ea8ec752aa6f18419caac8e4466ef724d8fdcf3662f87836f5f3852da0409c616af8321b056c4f8a4f9e440de563395f48503a6082a87eb7544085da62137", 0x2000, &(0x7f0000000d00)={&(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x800, 0x0, 0x7, 0x3f, 0x0, 0x1}}, 0x0, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x8000}}, &(0x7f00000002c0)={0x18, 0x0, 0x2}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x5}}, &(0x7f00000003c0)={0x28, 0x0, 0x0, {{0xa1f}}}, 0x0, &(0x7f0000000480)={0x18}, &(0x7f00000004c0)={0x1a, 0x0, 0x42, {'/dev/fuse\x00'}}, 0x0, &(0x7f00000005c0)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0xa36, 0x0, {0x6, 0x3f, 0x0, 0x7f, 0x4, 0x6, 0x0, 0x4d7, 0x0, 0x0, 0x0, r0, 0x0, 0x1c}}}, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x80, 0x1, 0x6, {0x1, 0x0, 0x0, 0x1, 0x9, 0x3ab, 0x1f, 0x9, 0x400, 0x1d89bfe27c132f56, 0x100, r0}}}, 0x0, &(0x7f0000000740)={0x1f0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x1, 0x7fff, 0x8000, {0x0, 0x0, 0x0, 0x80000001, 0x91f1, 0x0, 0x7, 0x7, 0x101, 0x0, 0x4, 0x0, r2, 0x0, 0x3}}, {0x1, 0x0, 0x7, 0x1, '/,-+/./'}}, {{0x3, 0x1, 0x8001, 0x0, 0x10001, 0x8, {0x1, 0x0, 0x0, 0x9, 0x2, 0x7fff, 0xffffff7f, 0x6, 0x10000, 0x1000, 0x0, r0, 0x0, 0x6d3d42a9}}, {0x0, 0x5, 0x8, 0x7, ':,-}*/.+'}}, {{0x0, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, {0x0, 0x7, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x9, r0, r1, 0x7}}, {0x0, 0x8a, 0x1, 0x5, '('}}]}, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x182) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_fuse_handle_req(r3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)=ANY=[], 0x638, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 10:56:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x49000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000d00)={&(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x800, 0x0, 0x7, 0x3f, 0x0, 0x1}}, 0x0, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x8000}}, &(0x7f00000002c0)={0x18, 0x0, 0x2}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x5}}, &(0x7f00000003c0)={0x28, 0x0, 0x0, {{0xa1f}}}, 0x0, &(0x7f0000000480)={0x18}, &(0x7f00000004c0)={0x1a, 0x0, 0x42, {'/dev/fuse\x00'}}, 0x0, &(0x7f00000005c0)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0xa36, 0x0, {0x6, 0x3f, 0x0, 0x7f, 0x4, 0x6, 0x0, 0x4d7, 0x0, 0x0, 0x0, r0, 0x0, 0x1c}}}, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x80, 0x1, 0x6, {0x1, 0x0, 0x0, 0x1, 0x9, 0x3ab, 0x1f, 0x9, 0x400, 0x1d89bfe27c132f56, 0x100, r0}}}, 0x0, &(0x7f0000000740)={0x1f0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x1, 0x7fff, 0x8000, {0x0, 0x0, 0x0, 0x80000001, 0x91f1, 0x0, 0x7, 0x7, 0x101, 0x0, 0x4, 0x0, r2, 0x0, 0x3}}, {0x1, 0x0, 0x7, 0x1, '/,-+/./'}}, {{0x3, 0x1, 0x8001, 0x0, 0x10001, 0x8, {0x1, 0x0, 0x0, 0x9, 0x2, 0x7fff, 0xffffff7f, 0x6, 0x10000, 0x1000, 0x0, r0, 0x0, 0x6d3d42a9}}, {0x0, 0x5, 0x8, 0x7, ':,-}*/.+'}}, {{0x0, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, {0x0, 0x7, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x9, r0, r1, 0x7}}, {0x0, 0x8a, 0x1, 0x5, '('}}]}, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x182) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_fuse_handle_req(r3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)=ANY=[], 0x638, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 10:56:54 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1149.505414][ T3952] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1149.521165][ T3956] loop1: detected capacity change from 0 to 264192 [ 1149.536433][ T3954] loop0: detected capacity change from 0 to 512 [ 1149.842543][ T3966] loop3: detected capacity change from 0 to 512 10:56:55 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1149.993218][ T3966] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1150.139754][ T3954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1150.297277][ T3972] loop4: detected capacity change from 0 to 512 10:56:55 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 10:56:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x49000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="4d795978eb24a48682990e6c734be2a389ce8af91a5c79f5a96f3a0cd77a93dc4a2b09d1c7f9fa52a074479d9161527ef235248ed69d407ce3da72bc4e06fe6b76f905e793685f45c9cf90be1bb4100037db8245683669c6b5d09332cefc1589a2288803dd20a4796c713dbc1676f3c72ba9f60506d9c7600906844a655a08abea6b5de7878f4329403091a84e85b7d66ba88f8b8c37e31c90a2dbbf205098002d994e4a167719cbc0a8978ce08f9ed0fc0671e007a9b1f285bd676f4ed238faa811247a77aa8c2863d25ef30a45e3bec1fb729e5239a33e442baa18cf1cb1c2d5c7f8443b31a66da26650489264900341792f5840b0ff6f61c195e1915aa9163bce85e98974ba9c3d41cff880b1bbd4b62e1825b59ebf145511e813401cfa2643f8557c653ad79d629e26eed64baa64c406c354b240e279b89d060570621c08a173eeea1d2afc7a18f091fd7b13625ac14b1f828305de2083fb3e5fadf25f323059c9a20ed0d801d95647eda8522746f378b2b52407d8552ac39eacbe421c84f8ba11ab0ce6dab1a7f0ffd34f543305124ba8f90cd52df642dc56777bb5db8c748717fd2b94992cc00a4b0e37f71627bcf50dffe502d4c3bf016eac3a43ecd233691f66bd07f4bd82da205b3add561b1836f6becb1e275f992bbdf8eef2fda38240fccb21f867e0ec2f2a04cb67ba28c3098f9998195edd4867156fc178917189fd9e6ada286537fc86cff0b795a2bc5ec839de419b852a2a42e34e509dcfa08a64dd9c57fe9c47f75f264e8654d3853a9ab2aefe607f9031089cd7a1933d4b529830a02a2a7681758ca55767f7300d9f26cd9d4da84d0c7c20011a228f18b0d41ac30aa6278c61b99168b1ab9096e801bb52e4fe88c5827113621f683c2e7271fd4a79ae1f5a79ca72612f0e10c00eba1d49e7494d62be8b19ac4dd94ebfaafe18323b626c1bf6c6d39b722b8bb61368f7cc8033955a4ffc543c190a4c81b95044f8eb20897b4135fcbe85232e0a187c296e25408568fec3072485b642894187761d7e4d0f4868902bd40b7da6c9694b12cb88030515f882c8ee4b546368e7c21254a510b2e41e86dff3f5ff5f488e77fbdea6138c1bebf563f61ec3ef8f4bcd8342b188cdc4e9fd8836ee94335b919bfd0230d5fa3ce172a277f66b3717a84c33deede0a4cd21f782512f3b31967ec482f070502a99d8430b6d36b1110d6cdc240f571207448b4e4b1882ccdd63cedeec4079a9663ce272a2a4a8cea6b6dae15737b81fd52528209802396b12a0f3793552fcba91991217d077d1912a196282a808671145c77aae1c1727603ca880f61e9ab640408c9ef2053349658abee66c3299db500c9634a64341e56c3293753202fa1df3f9dfa605d3a97cc83fb203d38dd57a0b1a360feec3da74d9e9489b8c2f6f2a537b068b44e7a24fc158323ef1630ff71c9c31d502cdd626426b8b24ddcf113aa8e575a320f58b2e38ec317cf797629cae084a9dc615bf31fc1a0ba881c4410ecfb02d5e15ba8025e091d6ddd197c924293dda29109da6425e255fdab2dccd77073e8215890cf212a7cda21f7c63edcb99b661965e12fc24cb54cd6c34160250f297316ece3199681f9b7dee33bc88987746ad344199f12bfca12bf174940635189e665731bd6fa3cda85df38ba9d57d2730120e9fbc27dfc8c238b9884f45550f5f51439ab03739b679ec7d9bb92941decca2462f5ab6ded9fb73c0a1be169763168e08470863aa229ba505727c7ca83c4d72a9186603b78d894d6c201d751ec76dd8c2299a10b4c2989447b4bf6ad2966e72cc5ee059cedb776c9a35bde4438c77ec2d2a3fe7e173c424db69d6ba31c42427aba0de7aaf5c4304aea566bca22116060da4ea9a7574855b921f9f428f1d1818be89e9c6fecbaafb22ef9d20cc293e355df1ffe8faa6c60d21ec0781de29eb5d09f57d02f172f05b1a1b5a090057b4a256fa5531bf145b9f9bef77c78b1eb7812ef7041f2d9c7a2c19eb36ec5e92b42820d6b8905c62134a77245382e6dae6c05dd982edabd5632722757c1a26a7c10855190cf3d9f1d62f14dd98a6575c54eb9f8fb33203171a48ca69dc32d2a71aae15e8d403848490d55518d976356d893eafa04942cebdc38e1e3ac579363ad5608a79903795e1a7ebcf14288486638fe887de41c271f06b198a654f75ab12230d64d19129be589a5ed8ccce99354f23ac92716c255314063957de63f4ad2aa3ca2c7f495b42ee0e46d73b7ae0c8bd5725f4d07e5f735ebc21e8c28eca960a23a35ca52c398756fde8ec85ff953d695a14382ac8262b6532ebeaf1fd412ac49f8f7dfe81ab3bdea36c53b17df6b709a152686bb9862dda2004215f3185963b4b1596e9782900bf7358fdb1b55b159b6ddd39bd7cfbee82c2edfd53f1ca89255dfc4a6acb9595787883a3856247b4dd095767681531bf2dbf42632ae0e899ef8ec3b9d1281c529e95087c87f274aa19544eefaed9ffff26af814aea1e0e8fd4d3e0706d0fed10771ab61ac81042a0674ce4ff46a170ff571960741f597d94e6b4d38338167a78eadde8b5438e905378b5693cbf887003bacc5b0097e366fd4bde2bf39bd41647eeb90bacd35a0c31fb9d4de3928200e9cb3c7a67f4b198a836961a4f8fe133210cf303d6a72c6160047df0013dfffb15ffc3971daa6a4222b555883e7711aa99ef8a0e54c1ac2f054eeb4a2f5c7930087fe25212b96e2018cd10aff653052efab335b323c1a2c0a3af53099f80af76f4abbb95489bd1818453d1cacf38a677a1b590e3da05d5cff4748266f1c76dbd0785d4939ffe8e639f69805f52bd9ad5461acd5b31dbf16c075070bdbbbdf156b8cccaaef4b27450075e417424a83f3662137027a59d6c04e9759431baf35abac2739f3d2b96e336ea6270a2fe0c3a7b61d5862e3d0cc6b0dae9d15462376a19919332a851917661386e27ca5111c20df4938f2273d90e18d3878a8dcc3ddda3d30a7cd746714d9146075b27c674c917e290b70c8f8f7938fb381f1ef8905152248d267d68251dd8748311e2c29367be53af5e9c64ec439f914561e7f9aa9d65bea029e1ecb8b55a5aa91917c978b8bc1f16c5b98d8d9a36dd70f3058075b2798db7d51e75b28b38cbc752b0afccba37cdf293a71b47300feadf6709f5975fd1ddd3a07ad5d847ff93930300647373a89babf228441df5466c41bbe8cb0b43c7af671eeeba626088a7526607a634e7f1162c24c860a90d89ec753c7a32a1a32eb824016e7b9768f52a4671de9b8688ef333bf743c28ede9714f3b9d70b133df9a82018ea591ef55fa069ac8b268b53bcb7269baf2f4306217a8dbc17792a11c233a415da0c91e89deca768fafadb2bee1beec197a056b4edf893eb5b6e68e4c96efcf12c2be90d0d1eb00ba2560e0bc93c0175dbc1f7b5715029ed4ea14b036a78200b5e33475341ea6f715582cec1e45377acd5b547c5e655f8f6fca94b78a1885b912cae3f26436d738a429461a8d48680baabc6a213ec3d48b854eeaec7cf369089b151858952c44067a6810742f9c168e1f53c81074c4e7ede325ddea37b277efd05e1b33d0d137df0b13cd1393e7be51b42af5d230437fb5c058755abdb9cd1c26d64322b92ddbd400cb3d81945e34808db7351665c6aacac63a60944907508ce964151f17d0094530b94a5e98414767b4ac54a8afcb01026684817e10c8982d59062a3940e80bc02e1bfb86173d6a4ccbb777896d21281d822ed5496ee61ba2cec2d838c9e506836e967a8e3459ef52a2f38f29ae8f6f0056ddac0289c5d6fa9c76d3758eddf77f33e5f6458f8fe08427e38415f26c874fd3d93607195efd04ff24702d80bedb120bd7173635a323f6721bc2777227b8c9283d3e5b4cc61adfd23d0e37b87704e2a7ae7556c1b7f952ced9d95251b98252760511e6c009aeb49ceadf1db62f66796a7ab159ac291ed388b927ce91b7d07827126ef4bc6f5500391f43a95efcb8aac0cd2428c78ce3079ddb49541167145c736a412aaf61984c3ddb3ba51faef6ead11d619b1e03b673012b337985ebebb7d1f17d86d99ec336436ad26d3324f1617cd9c2f08f838ae4b363a702d8084bc36348263e61998d7124752e06ec018846074a97644ca2959fdee7a0b1aa0920a4042fda5a28c66b7df834d2e513a51a37b2cf82d7ddfc3f91fd90b7459d37a9b8f6c6971278c9d14e24f1021de4cce306ff719be4e8c83b067ef48fbf0d19fd90c8f25553cd157236b930ac93595d2872fe891deaff1cdd788be1a8654cbb05d9dccc6ebc0e53c8af36035f0d60f8a0a7aaa2e1203c07846c0ff1572d8315aec6440f324b7221e231ae6cab8c0578e074a16d3cec4d146b0fcc9330726d23783de9abb9911c30957e1ca633de80556d8eb493de60c6c5efb7a005fbb079f79cda10aef7a94d95e396d12c5f144acdbaf6db9f15017e97e07751393d02a0b2dac1c9f23470ba5cafa1baf6965020b3ec4c9e90d9ba9c962a0b38599b93cd86dc5e8067ded06b9d2f7f03f406c891b35e615d5e8e729b702e201a5ced72a024a780bc443da3907629989817d9f83d98f7c7d4e25cae4fd306acf5ac7a6f3f1cea6535c4cb0acb046af9d9572d59a4039d6c27338099adbc78152a485a4b22c86d8f409a9ba7b0c61779ef6f673743343a49bfd311ee4beed7f092ca295179f8487480d0ba0a7f290c8390801ee7ec6e27baad5b3567eea628644d60e41da3be3208a1dfb879b267f44d3ccadaf8f972162fec5ef27b5915836457f608858802b7e393d67aae6a657a8c927f23a1efd060f754c1f8a3c26c696c5ff8eaf0cc2b35d2094a93c170d3a8298694e29bff595dab8efe1afc0d9d543d8cf44aa7b745005fa6dfcb792c24e267e6740eab42c471ad7be1f2fce4221030aa376d9ca47d7b2062dae558015ea6719aecba2097a196245a8f34cd371b5add0c3f1ab200795c5b1ffb20be47cd543b1223a36670b762e1afcd2917ad50a449e17a18d762d4a7a18c018da960192a605a0d2d7de03d00104ed3626993f058051aa6b4f46efcfd311056e59aa81d2cfce194d80e1e5cff37f62cc592c2ba2f8b78103f2bf1e9fee0acf2aef28d60dcd194fa044d7adc212091cfcaa7969fd0703ee53017b40f4be2fc4b1b00df11c4c977b703698e38ba528684f6b6a5fec18a7df9aca6c78ea6a4f6970d7ac5b4ae07d90b84e069bc9fd74f3626d0e5ebd364ccc7175fbf77973747389f373ca31b70e3b0d2db0d24d3c4e38530824f0bdc826dd2247892dfae824c738b4082c7c8e15d094bb85a6f6446bf77dc53efe1d5f7bad7ef6ad3726350268effff19d6bd05d3929f3b65ecc5fafbe9b5bd5471d88c84adc770fd4d05e3598ead94a4dcdfa84df842aa8ab13604f00a7429198e3934cd478fdda297cdbc548c8702efcd98e01ce49ee28d66c4c2136cf5357dbeba22a96bf4072b08c2250cb12780a73db3f8e2a579e33f9f5626142d9c5cbef5760729ff352705d86b71cb2d677b6dae09cfef961c735bee490bc61e3956efa702578391088d61c6bd3b33308f75dfb272620a9cd19904ef4943f02c0efc10ee18eb78bd2928aeabc541a6f7bfe938da29103f97b010c1c5a7739649b3e84cb0177366ec465addc508679b6e23aaf7b9986f0191840448f3c7035445175dacec3418ea480a17d380416d8153395d27981b5c9c9d63eec4211df25e318b0d9c7e044a0a2e4a5680664c7ccac762e1d236d9bef083490a456eea71c54c7b91c6c50d89dfbb84f717f5d1a8dfd5627587cfffd4218768178f38bc283b9949be2e3a9a952f3796af6be9c1d4cd441b4cf2c1e9dc564cc274ce8dfa71f225c8d4e14b87a572fb8cecb7d730d237a1d6fc65d965d014477d156405f8ba553d970b6bb5a32466949a8b60491f6952bba8e1741ca3e3ec5baf26da50fea367f8d352200f4dfa7249c8c38303cfe646af2e8c5cfdcfbdd58cfa9404dfdc5711619f4679195a58056fbf64101db893bea14a82fa01798f2a6a55c49398178efc9214d999c9440658be384b92efa8bd9a61cfed024af40d146f3873c4735780a3b8241f390afcd813b3fd23665b58652aed78b7a0b7eee7fadcf9477b543b3001fb59a1fdbeb94791250bebd9e3f136e5508cfe598fb66a832b73ef568c4c9110bc3952675dc7aaac10e23b99e298d2b73b986384eb407e27be630c9c31d4bdbe82f17fbedb4e7e8a2dcdbfb1c47143f0afca7da1c0e3c5adb5a6179dfdec20ecabcae08aaf1e231794251fad31c24d36dc3076c904a5c019058727f2251b32c657e126902e4f4d5fe062da2fac85fb648f897a8fe40820affc2cf852d929e413d2fbdd81d304e9bd1ab4007c6051977478ed0ce482d939fe21d31b5269198eb1e7f83a3a0c690d2022e7b79b40d35acf7c07f48c1c2b5ea33a574d2aec33a8e9a95dd0db2b367cca3d97d71f89c50e8853916cf9522b2c7fd3c4cef90dceeeaeeec5c577c83b45d44137d70c73bbd69e25a6415b862dcad9153944efa0f7458c0cbe39ea8d98a0a28d33476f97e9cde44a1960ea72aa54480fffa66ca7d4e714323924d199254a9c6204e372d8aeaf852164d3a6989a4f01d328032eac4646906c318142bf4ac38122acbe0d7f96cc065f2142a07a733fba8fbba448695a0de6708a6ea16399c4f7bfa4e311b3f9d886e194e3e88a0aa58a125521681a1e88213d646ac617897b2c2cd8e4df83bb5195eacf61b6f7b319312a302806651aa6d50b8458c297a74fde98ad335471c26c3a6ac96c56ddf04568cf49c20899f43b43a2ce37f3ca069d986bfdda50fac27a481835bace9ad91c09c4d19cb6ebd0d67027aa1a8643ba309c3f37e4dca1a18d9ff961cfc6f15755b02a15cb6f2402a868b2ff300aaf8c76791150dc34886e91a74be9c074ee9abd0fdb0107cac7289d861869427be75ace18452355f1c51d0fc49cf9e9ecc081101785b97047ae08a0aadec352926fd02b640dbf01f71fe33b972d5a9b010919cdfef512033a5a10a7883fa1989068251f409ccb4596e14c01397ee40f49e1e1c1836abc3114f671b85b885143bf36f894c347d216f5d96e0f37fbbb162ba9ed2730c23476d2bbb4a80d60cb4a10c52acabd6649ed59d8b2417315825d5d6867c04555b09f586fb488b41b81699aa61b4035cba9796e9e9558cadd2d5e1bfbfab699c55450b38aeed64d43f5b79dd3848626bdc54dfd0883555f5d249e9d5f7da8526f4a9a4de63053658833abcc2ffe7788a7d1a11c428ed22470a78b5c25fe2fb0c06e7bb86831583b051cb4ebbb5b54faa7b210818fc5a0f1278552949713ca91ed041c63c0b3bbee9a5271a2180655615f6cc5f3f384a6d641102ed8b03ab9309d529eb2ee556f3855574528a9a9cc5b324c71ab2427f4f191909c1b4acc7d2f404327fd7bc8604372a3b5986f3c7e33885e2f19b395f6d9c05c07dc49760a67eb5b00c34c100e7b697cfdc5767d6e59ed8041f67977caf73ea37bc483f4d55a691a9246a3d6a8c1fd7433c0e72d5f7ffa38d25352483b7a48ff69e3954ba5629aed01938d26c6862f37e365a57716d372aa23e46edc74b11cb5acaf40fcc5b056d5dbb317af6860d3a5e73644af4c310fa29f0c00526abe3ef49a79cc755746d269ea3b007dc274f2a8ab4562c3868baeaabf768ae2896060bfeb5fb4c76519dc34690c525645c89b320ba64ec7aff9d9c1e0ce054e43b5506a2963097dc67f772acbfa06abed59c5811ace6536a3da8179972711700cab2215dc23b366b9975c3a0738c3b1ae1d6ad40c736608e4b2529644ed0a7b9cfd4d5c9076198f5403ed0895dd126430c59d12ee77bc64ea0826fd4210a677b72bd5f47df6ef346c636bf0caac0720fffaa8d743e3f9a3456215bea17392b50027a60cbe25a2b8b0ba2c3b4dd8c51a93b3cb9cbea0ec3a0efd44a1d2daf19c5eb24135639d42ccb7e917e98cefa906e9d58c66c671ca1baa2bfa342fa46569127de321035f9e04e4a1f19efb0ec09916863fa88f30950cbb22e04bd888d05948af9250c4a740195d5be00f5e4a55612fcd56284dced44aee12df2a31619fa7a5a2fd29cf6b23f71a0f44741fd70e68b3cbf8fc26596170f66e5128371e78d8d05e0150dd30bc94e774490d220f6869bb01c7e6f1878f085151497cbb870e74b2c5a2cd78a39730aad1c67f0a05a0c65a275fbf0ea88c7ee0a360b30c9951c93a81d5cbfb9ea275a5876ac5a0307605b00c831b2d2790ab9f9eafed9bfec40c12919b34e29eb066d285a53dac1d3bf2f882db6ba52d5210ec49185b45017ebbe4641fd368f826e691fa4845751efaf007b82f3f0ada0ab126957969eff65763fe2889082b5a769f6603368c8ad37b1e3b1ff216e1ea7ced74eedac3f25d570c035f75a99c247c3a7f461ff1ef65af96ef67e775c66a1e66fcdff603e3bd16da223c8302d79ebb99fb44f8badd5910f8087948d460040a702819b1d38020296916f2b08375f2cec8c7d8d83b53378c4b4dd306aca630044320861f0883ace1e1ca2bc1b336b64ee4223d85b2791ddd543d4df7ae63c77b373a8493a74d1f43e48bba917912081652ee67ce3cad03453f230002f08a50d5564036f0f1fcc1b082b0d2225f4ed08e4a42ebd8a7265fb062198d6597b858a7a529252bfa2aa688d8f035ef6be1ceaca624d951ae286775af8181770e5b156d00fec8f79a561b96a22bddbcad35fa1e771482863405e717575ea6ffdcfc150dbc017bb1d7f01d888b35e11cb03c94a33da7a12a289cb767fabfdeec245a785e8b37b3f7f2ccd0f1fe4930ad4b131936c64004c982e38cc400bfbe93498491aa55c5e589285f42b22375fbaa5c23fe08ff1219b8bce240b93fff569b4fb40aff79ebb814b0c43390d4ead023db43e649519f00856d42d90e01bf20441f721b013d070157c72418c582f73a77c71987be85467ef8b37e4b7807b074a6b7c273891cb14f80054b15dc159d2450d03146f5bcca99341301552b6b8478c923e6cde8ef9b9c68842e24d46337bc4ade3b4f995276efa425ffdb7ce3004ff4fe047e3d9d59858c5e378a30b031574d72acfd8b0298699e97cadc2156beaee8d9c4d6a5be15b4602222c9e339f8e9dbd27bbc8bd041b6b96df53c10810e014cb1dd8ea58f76bffc6f3a1b635c5edfb2552c716ef0757ff96d01b7d0f9b6686fb8251dca5d6bb97ea9794ae0c22938b6cea3fb310068fc6203fbda50ed3368029c36a0db7dddecedab0a394ccc9f7500276430356ecffbaa041663ca803cc255ea35624d46219514792a69b3204e32331bae2db4fc81ffbc25103500ce0c400ed7cb13f7e6aef85278d3a7b49efa70f82caa914c50e5997ae34cd75129e8a3d10710359a1632e991b7cfe336f587562bffda35b20b1d214ed1a20b8911a12f6abea5a686d3d71a96e13543bff8ad91c906f62ac12c0517c239618cb953c03457d7c37253db39896b8b597b5ed238d10e27ba5320e8a9ee6b8681d33c0cb75e81943b1351a5056da0e4048e0500c6fd6d3e708a34ca58c86e24d6afbaf4ddc5de0d6a89826dc96d1a5f78a86a0cc77305a5a24394eedff1fd848090a23f692915b2e3a1b7428c1ad46221845586ce50183f20d9ee832ef8058a6272340cab8b996aafc2bb7d22b7ee76d5086203b0ea1d68f36c389d5afb17f7f5ee7a62dee18bb7bd48737ae20b180b77c26886b9b69c32c5d4031a0067a544b99ce7a3f585b0bc27aa1b28190a4a3f16ddac3c0a0c7f24ed69972916c856e490ddf4e625cb65ae0aeb62b91c64e862ea679e704c28e67446543bcd52cfce052cbd4b706d54599b8a8f37826b852d1d4f3d9256782114891ec92f2e647dac6cd084d6e35af1f4e4f59332cc75027299bb563663c9023cbce3c465c884a983a0bf71611550bbeb61acbe278e5fe516a5af075ffc5c2b388b0af59c1ad75804d52b99ff18abb05cda7c47f1aa934014205e73ca9b29350b816f6f71f9093578c9ae321563881b01f5cdd66955332b674f95d5ce82dc6dd0c5ec1eb330fd2c14f03eb602186c20923286cdb99456c9949142d6a0a3ab95a02fb2fe48dc77541f13d5c8bfabeecc42c2e3a151e0f6ee12bf8e0659771905bd24ec6d18db13c30e60a2d16de90e6ff6b4873aafc8ce3b31815e540e332858e703cbbfd7f4b8c899f8a7fb359ab05b00b1984e4aeab5b53891bce14c35f16571042cc6e01d2be66869f4a0678b0a592834bea8df620806356c40177a6e3986e1df1aa7ae5fedc3d414953467e79323c0d2636aa83cd31b8ac8e47f6a1ea729c2d18c7dda2c96221e7822686b2020a3f30bfd5ed0d5a432e35e408a7c27e9a9e8072dad309b890ec695f38a7081f9aad936a4b1047766aa198d47b342dc50f549828ff2a0c21da1404def50ca9c58ba6b4b5f6e7c8c9e077b9da898b2c99b71d644861bac9996444e1521e51609ccc15883c17a30c4f74bb640983b5f8dfc070b73acc22470d90c787521b2030502b2605cf7a7da4b830239e37904d52ed31bd8fa10bfd7fab3e623376fc8b6ed24a410945c4f3aba0fc0d401cb0071ff414c8dd6859b584b526af9f22e948541cbb21198ae47fef91776258f47a0ec6187897e059e55d1f63a6efad64a450d9039af24fcba8d60bac4d626ce7c23a4a41089a80736af27fb0ca120b7862fffd762f0b55d60c3f035b1c33f5db5b4ced341453d11d52c7d4553409fc3e3276dc729ee9eed9a6069a59e0b9881fc39fe39842667bd0b0a899920ea4ad90eb8c8a3983c66e630a78100a73446ff554f4d16c791457640eb8943d4a2dca72797b16e89e85c428c87c64fd9aa74ac98fc804f4ec842b7f333734a0a70155472ad9ee7990e0cd95a1627679c404c1e5ae044ef62e3884c7bbad8c767a7f278997b2d414f655e5fc7da542ec44887760e106c6282c4c3d392a52ba20e2ed4b9da7aac60bb941f7177d77c5f39751a87f8881bae4778d6fe05c71312bc15d6c850a599eac18e3df5404e1ea0217be0492a488825f910a2e0bc828219835ededec9b1ce64ff114b30557199eda03542ed98c265e13cd3f4e21450d11c1c1a2d340e1d3fc92c6979fbbaa49e855b88bcefdb5d95974e0bbda99548c0577972103db65421916d5508db17a3476cb4abb33f5878c76fcd5b1df3540ad41722b5bc6957b06f7dbaba9d42c511b12d86b8012d2193cfab1871ef89efcd135f5ea0406837097e79ea280ee77907bad9f4240d6d07c589efdcd2808ccc0ad83508ec8e3b7f158c9da9de2ed7baf83776dee335ab015c44b8c325b9d47b7463ea73126db96b242a2923db58954dd37a22edc46f7ce529f89867b717cc439c58555ba1fa3c3a0b8d1e60b7d5de95d002a614f5f94fdd35d46cf69a884eb51838c29654a35001e135acda09b50f3fe74c81ea576099df3ba10fa18ce7c0dbadbcfc489a2761822e0421934e7ca32a1349e88231a964d4ea8ec752aa6f18419caac8e4466ef724d8fdcf3662f87836f5f3852da0409c616af8321b056c4f8a4f9e440de563395f48503a6082a87eb7544085da62137", 0x2000, &(0x7f0000000d00)={&(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x800, 0x0, 0x7, 0x3f, 0x0, 0x1}}, 0x0, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x8000}}, &(0x7f00000002c0)={0x18, 0x0, 0x2}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x5}}, &(0x7f00000003c0)={0x28, 0x0, 0x0, {{0xa1f}}}, 0x0, &(0x7f0000000480)={0x18}, &(0x7f00000004c0)={0x1a, 0x0, 0x42, {'/dev/fuse\x00'}}, 0x0, &(0x7f00000005c0)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0xa36, 0x0, {0x6, 0x3f, 0x0, 0x7f, 0x4, 0x6, 0x0, 0x4d7, 0x0, 0x0, 0x0, r0, 0x0, 0x1c}}}, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x80, 0x1, 0x6, {0x1, 0x0, 0x0, 0x1, 0x9, 0x3ab, 0x1f, 0x9, 0x400, 0x1d89bfe27c132f56, 0x100, r0}}}, 0x0, &(0x7f0000000740)={0x1f0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x1, 0x7fff, 0x8000, {0x0, 0x0, 0x0, 0x80000001, 0x91f1, 0x0, 0x7, 0x7, 0x101, 0x0, 0x4, 0x0, r2, 0x0, 0x3}}, {0x1, 0x0, 0x7, 0x1, '/,-+/./'}}, {{0x3, 0x1, 0x8001, 0x0, 0x10001, 0x8, {0x1, 0x0, 0x0, 0x9, 0x2, 0x7fff, 0xffffff7f, 0x6, 0x10000, 0x1000, 0x0, r0, 0x0, 0x6d3d42a9}}, {0x0, 0x5, 0x8, 0x7, ':,-}*/.+'}}, {{0x0, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, {0x0, 0x7, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x9, r0, r1, 0x7}}, {0x0, 0x8a, 0x1, 0x5, '('}}]}, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x182) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_fuse_handle_req(r3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)=ANY=[], 0x638, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 1150.543474][ T3986] loop2: detected capacity change from 0 to 264192 [ 1150.582190][ T3975] overlayfs: failed to resolve './file0': -2 [ 1150.678828][ T3981] overlayfs: failed to resolve './file0': -2 [ 1150.694720][ T3983] loop5: detected capacity change from 0 to 264192 [ 1150.708208][ T3980] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1150.722525][ T3990] loop1: detected capacity change from 0 to 264192 10:56:55 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1150.788786][ T3972] EXT4-fs: error -4 creating inode table initialization thread [ 1150.885964][ T3972] EXT4-fs (loop4): mount failed [ 1151.067174][ T3991] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1151.090843][ T3993] loop3: detected capacity change from 0 to 264192 10:56:56 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000800)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000a80)=""/225, 0xe1}, {&(0x7f0000000b80)=""/119, 0x77}], 0x6}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300000a, 0x0}}], 0x400000000000085, 0x0) 10:56:56 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) 10:56:56 executing program 1: chdir(0x0) open(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x1f}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) chdir(0x0) [ 1151.352345][ T4003] loop0: detected capacity change from 0 to 512 10:56:56 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1151.519991][ T4003] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1151.823867][ T4024] loop2: detected capacity change from 0 to 264192 10:56:56 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) [ 1151.925864][ T4020] overlayfs: failed to resolve './file0': -2 10:56:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 10:56:57 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) 10:56:57 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1152.222353][ T4042] loop3: detected capacity change from 0 to 264192 10:56:57 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) 10:56:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000002000000000000000000000002008000000000000140400000c000000000000000a00000000000004000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000000000000e4ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000006fb7cd02b734bcce41ef6e95bd000000008000000000000000000000000000000000000000000000000000000000000000000040000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe9935000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056629f615a205769000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000062f75a00627f34dd71012eed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000001b000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74d5aa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77000000000000000000000000000000000000000000000000000000dd0f00"/2448]}, 0xa08) [ 1152.330096][ T4028] overlayfs: failed to resolve './file0': -2 [ 1152.354846][ T4053] ebt_among: dst integrity fail: 101 10:56:57 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1152.634163][ T4070] ebt_among: dst integrity fail: 101 10:56:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 10:56:57 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) 10:56:58 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) [ 1152.932900][ T4082] ebt_among: dst integrity fail: 101 10:56:58 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) 10:56:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 1152.965725][ T4084] loop2: detected capacity change from 0 to 264192 [ 1153.066353][ T4072] overlayfs: failed to resolve './file0': -2 [ 1153.241054][ T4099] ebt_among: dst integrity fail: 101 [ 1153.283520][ T4085] overlayfs: failed to resolve './bus': -2 [ 1153.305267][ T4102] loop3: detected capacity change from 0 to 264192 10:56:58 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) 10:56:58 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), &(0x7f0000000dc0)=ANY=[@ANYBLOB="7b55e0909b2ce941dbd5e3a1ede8206d9ca54b95b1381ad7a3fdfa78d5ff69f725d4cb17daae232108c741022b016b37aa6b5a3b14efb74028be0a5f35c1b8e2aa27a0a82326b3e0e69b75d38f0d5e806b2e5b3dd7857a9cd04fe89614ca933c131f815dd1145cd47e128db61f1a98f397009f41a1446a78fb852b0306fed6ff2c5ffd1417b1ac5027a7b1c8704c1640e0b41d2ae1798e6fd71482a33b43779baecc4194fca31981da564010e1494d662ac72972edc14b0083cc454e3788925c5fc5d300a486cb2c918437da6eee4c1f6c"], 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0xfb, 0x3f, 0x7, 0x6, 0x0, 0x1, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8001, 0x3}, 0x10000, 0x4, 0x2, 0x1, 0x1, 0x65a, 0x7, 0x0, 0x5, 0x0, 0x3cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x71, 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@v1={0x2, "f0a2ad22"}, 0x5, 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), 0x2000, &(0x7f0000000840)=ANY=[@ANYBLOB="696e6465783d6f66662c776f726b6469723d2e2f6200002f66696c65302c696e6465783d6f6e2c696e16df783d6f66662c7065726d69745f646972656374696f2c646f6e745f6861736814056173682c7375626a5f726f6c655f2c008429b8ad3735dd35a8883189b6a6d5cc62b8b18db2c6bdd0d9c1826983e680492962548be332374aff1d20b8a0"]) rename(&(0x7f0000000480)='\x00', &(0x7f0000000700)='./bus/file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000340), 0x0, 0x8, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000740), 0x0, 0x2}, {&(0x7f0000000900)="3c39ba2256847f553eb924e71b3a65c05967054a5f2c2dbe6d24f966f1d91952463ae07c21b7cab2a084409f06ccd1ab343f64eca1c6e4dd913fa450b70168c2800b07fbb357f9cbc2f077649adf4b16daef6315a032752b3c49a32fb181e55969831b8d770a84d553a43fe295976da4b60ff409d960d4ef8b1d6305ef9d21e2398e60f482c1f5ab969456c239f9b7bee34169da90299d1aab4cddf08052efcd85eeb847428bd1211af9", 0xaa, 0xc1}, {&(0x7f00000009c0)="8dda0a514ceaf98ddeb54ba54cbca9a817f404874eda2de3c8eb1325e91837624b4511eb5c561364e06948f368858a76504358c8b309ca231776e2442797a09d57ba17", 0x43, 0xffffffff}, {&(0x7f0000000a40)="0a91ecebc4ab2b4c0ed2a2a6803d2d8d739759909f6cef76003dd1ac17deba7034e1ca40b25b82d526bb2aa5840155747dee22525b3e8bd794148819dc79eac1c477ef50d422216281daed4693de13bd37efc40504ba4ae049b2b3223094bbf4", 0x60, 0x5a}, {&(0x7f0000000ac0)="40e255ac719afb8e0924feb90d308d9653101af6be13009b87fbf738d02e679337dc7f2e243b5c89f86509497da253412abffae28dae3fcafa28e713efedae6d022b92f78e9eb35f910e7ff8931689e094d1b433f90204832187cabda311d70df35512707b211075118549075ce461ede195e966230ba64447146395ee58698befadba9e7335161d6bb13611a89857ff1edca66a1bf1235390534bf70fae0c136ee1b26f08a76bd71cb19695e0a4e04285", 0xb1}, {&(0x7f0000000b80)="78c4895e5a1da33172c6e91ccde11f0aff6bc514b2e59311e04fef01e0eea2f7cc1ed2fc6b883a61991f5f111f", 0x2d, 0x836c}], 0x42400, &(0x7f0000000d00)={[{@nonumtail}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@fsname={'fsname', 0x3d, 'security.ima\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+)@.-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\##'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 10:56:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 10:56:58 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) 10:56:58 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231cdfb1fe9d00000100000000000000007777e27060493073807c4b7bbaed91f33fb38200000100000000ebb703c5eeb73f1fd2255844000322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65fcbd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad309c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d24b186ca2da6d8b94ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00000000000000000000000000008ccc0aed142c389867cfd626d30d05006fd9ebbb3a5476a873d9b3708696911cf04c9fc7c9176e53cb77fc9070943ca85bd6e111663e81836c3956236341f97253df667bae55b52d59c4694f000d406fb415202a0c382f0676f962e9c2b31597b38573f89240b749137aff02ebe3b7bf2aef85db0d9550e993697d27075481f7baa07f0115f7599a78e992caf3585542e31da41e0f830cf5ec023de6d2446e9feb875363812eb8581b41a5264f13408679a8b1a6fc404d540e5292320e6f29982eca74c76ed678feafeb49deb86b7b6f59ad80884b36128c39a478d8c9cc7d340ce647a06681d990e3dab7430f09"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) 10:56:58 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xdbf, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) exit(0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x3]}, 0x8, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r4, 0x53a8f000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x20002}, 0x40) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000140)=@udp6=r6}, 0x20) 10:56:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 10:56:59 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) 10:56:59 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) [ 1154.249539][ T4130] loop2: detected capacity change from 0 to 264192 [ 1154.270856][ T4122] overlayfs: failed to resolve './file0': -2 10:56:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 10:56:59 executing program 4: r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}) fchown(r2, 0xee00, 0x0) 10:56:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 10:56:59 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340)={[0x2]}, 0x8, 0x80800) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000040)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f0000001300)='p\x00\x02\x00\x00*') socket$inet6(0xa, 0x0, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'geneve1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0x400c011}, 0x400c001) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4015) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) getgid() getresuid(&(0x7f0000000340), &(0x7f0000000380), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4}, 0x27) bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x7, 0x81, 0x1, 0x10000, 0x10, r0, 0x8, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x40) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 10:56:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 10:56:59 executing program 4: r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}) fchown(r2, 0xee00, 0x0) [ 1154.789762][ T36] audit: type=1326 audit(1626692219.853:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4157 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 10:56:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 10:56:59 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@mcast1, 0x42}) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000005680)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) memfd_create(&(0x7f00000000c0)='\x00', 0x2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x1f4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, 0xffffffffffffffff, 0x2000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) [ 1154.906167][ T36] audit: type=1326 audit(1626692219.893:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4150 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=101 compat=0 ip=0x4665e9 code=0x0 [ 1154.956470][ T4165] loop2: detected capacity change from 0 to 4096 10:57:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1155.037884][ T4165] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:57:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 10:57:00 executing program 4: r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}) fchown(r2, 0xee00, 0x0) 10:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 10:57:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) 10:57:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 10:57:00 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340)={[0x2]}, 0x8, 0x80800) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000040)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f0000001300)='p\x00\x02\x00\x00*') socket$inet6(0xa, 0x0, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'geneve1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0x400c011}, 0x400c001) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4015) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) getgid() getresuid(&(0x7f0000000340), &(0x7f0000000380), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4}, 0x27) bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x7, 0x81, 0x1, 0x10000, 0x10, r0, 0x8, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x40) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 10:57:00 executing program 4: r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}) fchown(r2, 0xee00, 0x0) 10:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 10:57:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1155.817613][ T4215] loop2: detected capacity change from 0 to 4096 10:57:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1155.869395][ T4216] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 [ 1155.879948][ T4220] IPVS: stopping backup sync thread 4216 ... [ 1155.904490][ T4215] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1156.001360][ T4220] IPVS: stopping backup sync thread 4232 ... [ 1156.001751][ T4232] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 10:57:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) 10:57:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) 10:57:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1156.301417][ T4243] IPVS: stopping backup sync thread 4248 ... [ 1156.307999][ T4248] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 10:57:01 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340)={[0x2]}, 0x8, 0x80800) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000040)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="3327c1fab35519e980da04b683036215a3da834fcb762943b63e4594a6e16d96c0ecbbc2a6befd82d315404268e835b942005b6ea2c662e117c1325af7addd612819ac20f2622bfccf9bbb0e734f568b18c26981531cacf99f288feb12cb7315e135e01ef95783798ea9e159a0c9bdbe05cf1a12ab80f13aac80c0fd0bd90ed75baa2c386dc4dfe9886d87b811abd8d4083e6fd329e7bc6c5ac6952bb219b8a0e13fd67716f8070328ee451823525bb3a4bebd820c98bc1828bbc473753019e190fd611fc2fdc2c52a969250f8134ccc0a94cbe5ccd186a70eb490daaf09588d469c35d34bb4683d0ec3dfff79b6bbc2b7663515af40b0d37178ccd3cb08ed2d007a27fa825c08e95b31bae0a2"], &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f0000001300)='p\x00\x02\x00\x00*') socket$inet6(0xa, 0x0, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'geneve1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0x400c011}, 0x400c001) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4015) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) getgid() getresuid(&(0x7f0000000340), &(0x7f0000000380), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4}, 0x27) bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x7, 0x81, 0x1, 0x10000, 0x10, r0, 0x8, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x40) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 10:57:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) [ 1156.446718][ T4250] IPVS: stopping backup sync thread 4251 ... 10:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 10:57:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) 10:57:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1156.643992][ T4259] IPVS: stopping backup sync thread 4260 ... [ 1156.644557][ T4260] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 [ 1156.677148][ T4261] loop2: detected capacity change from 0 to 4096 10:57:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) [ 1156.954042][ T4274] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 [ 1156.966977][ T4272] IPVS: stopping backup sync thread 4274 ... 10:57:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 10:57:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'lo\x00'}, 0x18) 10:57:02 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340)={[0x2]}, 0x8, 0x80800) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000040)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f0000001300)='p\x00\x02\x00\x00*') socket$inet6(0xa, 0x0, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'geneve1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0x400c011}, 0x400c001) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4015) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) getgid() getresuid(&(0x7f0000000340), &(0x7f0000000380), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4}, 0x27) bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x7, 0x81, 0x1, 0x10000, 0x10, r0, 0x8, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x40) umount2(&(0x7f0000000180)='./file0\x00', 0x1) [ 1157.095047][ T4277] IPVS: stopping backup sync thread 4278 ... [ 1157.102313][ T4278] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 10:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:57:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1157.303082][ T4288] loop2: detected capacity change from 0 to 4096 [ 1157.316005][ T4285] IPVS: stopping backup sync thread 4289 ... [ 1157.322741][ T4289] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 10:57:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1157.404861][ T4288] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:57:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 10:57:02 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 10:57:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:57:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:57:03 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 10:57:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) [ 1158.181847][ T4326] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 10:57:03 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 10:57:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 10:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:57:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:57:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 10:57:03 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) [ 1158.953390][ T4331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16640 sclass=netlink_route_socket pid=4331 comm=syz-executor.2 [ 1159.009284][ T4331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3843 sclass=netlink_route_socket pid=4331 comm=syz-executor.2 10:57:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x88000000, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 1159.055645][ T4331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47176 sclass=netlink_route_socket pid=4331 comm=syz-executor.2 10:57:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 10:57:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) 10:57:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 10:57:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 10:57:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x88000000, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:57:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 10:57:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 10:57:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) [ 1159.670416][ T4402] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 10:57:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 10:57:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x88000000, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:57:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) [ 1160.143403][ T4404] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) 10:57:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:05 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x88000000, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:57:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) [ 1160.713461][ T4443] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.2'. 10:57:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) 10:57:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:57:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) 10:57:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:06 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2b2c1a7972d79b5826fe2d7bacb1b79db2d36"}) 10:57:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6, 0x8, 0x20, 0x20, 0x0, 0x101, 0x424, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10180, 0x1, 0x9, 0x9, 0x7fff, 0x101, 0x9, 0x0, 0x0, 0x0, 0x1000000000000000}, r0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000340)={&(0x7f00000003c0)=@mpls_newroute={0x0, 0x18, 0x8, 0x70bd26, 0x25dfdbfe, {0x1c, 0x20, 0x14, 0x0, 0x0, 0x1, 0xff, 0x1, 0x800}, [@RTA_NEWDST={0x0, 0x13, [{0x3}, {0x1ff}, {0xc4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x7e, 0x0, 0x1}, {0x8}, {0x5, 0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x0, 0x1}, {0x4}, {0x6, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x3ff}, {0x400}, {0x7ff, 0x0, 0x1}, {0x1}, {0x8000}, {0x0, 0x0, 0x1}, {0x7}, {0x200}, {0x142c}, {0xffffe}, {0x20, 0x0, 0x1}, {0x4}]}, @RTA_OIF={0x0, 0x4, r5}, @RTA_DST={0x0, 0x1, {0x6}}, @RTA_VIA={0x0, 0x12, {0x23, "4975718e1e6499445c56c60935cd"}}, @RTA_NEWDST={0x0, 0x13, [{0x9}, {0x7f}, {0x7, 0x0, 0x1}, {0x800}, {0x200}, {0x3, 0x0, 0x1}, {0xfff34}, {0x57a3, 0x0, 0x1}, {0xb9}, {0x3}, {0x5, 0x0, 0x1}, {0x6}, {0x3f}, {0x582, 0x0, 0x1}, {0x200}, {0x502f}, {0x40}, {0x7f, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3aa9, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5e47, 0x0, 0x1}, {0x9}, {0xffff}, {0xffffb}, {0x9}, {0x3ff}, {0x1a9}, {0x4, 0x0, 0x1}, {0x8a7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0xfff, 0x0, 0x1}]}]}, 0x38}}, 0x4000) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) [ 1161.748096][ T4495] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.2'. 10:57:07 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:07 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_getres(0x9, 0x0) 10:57:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:08 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x21) 10:57:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_getres(0x9, 0x0) [ 1163.116612][ T4530] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:08 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x21) 10:57:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_getres(0x9, 0x0) 10:57:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x21) 10:57:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6, 0x8, 0x20, 0x20, 0x0, 0x101, 0x424, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10180, 0x1, 0x9, 0x9, 0x7fff, 0x101, 0x9, 0x0, 0x0, 0x0, 0x1000000000000000}, r0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000340)={&(0x7f00000003c0)=@mpls_newroute={0x0, 0x18, 0x8, 0x70bd26, 0x25dfdbfe, {0x1c, 0x20, 0x14, 0x0, 0x0, 0x1, 0xff, 0x1, 0x800}, [@RTA_NEWDST={0x0, 0x13, [{0x3}, {0x1ff}, {0xc4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x7e, 0x0, 0x1}, {0x8}, {0x5, 0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x0, 0x1}, {0x4}, {0x6, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x3ff}, {0x400}, {0x7ff, 0x0, 0x1}, {0x1}, {0x8000}, {0x0, 0x0, 0x1}, {0x7}, {0x200}, {0x142c}, {0xffffe}, {0x20, 0x0, 0x1}, {0x4}]}, @RTA_OIF={0x0, 0x4, r5}, @RTA_DST={0x0, 0x1, {0x6}}, @RTA_VIA={0x0, 0x12, {0x23, "4975718e1e6499445c56c60935cd"}}, @RTA_NEWDST={0x0, 0x13, [{0x9}, {0x7f}, {0x7, 0x0, 0x1}, {0x800}, {0x200}, {0x3, 0x0, 0x1}, {0xfff34}, {0x57a3, 0x0, 0x1}, {0xb9}, {0x3}, {0x5, 0x0, 0x1}, {0x6}, {0x3f}, {0x582, 0x0, 0x1}, {0x200}, {0x502f}, {0x40}, {0x7f, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3aa9, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5e47, 0x0, 0x1}, {0x9}, {0xffff}, {0xffffb}, {0x9}, {0x3ff}, {0x1a9}, {0x4, 0x0, 0x1}, {0x8a7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0xfff, 0x0, 0x1}]}]}, 0x38}}, 0x4000) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) 10:57:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_getres(0x9, 0x0) 10:57:11 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x21) 10:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:11 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$tcp_congestion(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="97"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000024c0)={{}, 0x0, 0x10, @inherit={0x58, &(0x7f0000002440)={0x1, 0x2, 0x7, 0x0, {0x22, 0x0, 0x6, 0xfd5, 0x1f}, [0xff, 0x1]}}, @subvolid=0x1}) sendfile(r2, r3, 0x0, 0x800000080004103) 10:57:11 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) 10:57:12 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) 10:57:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) [ 1167.116649][ T4624] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) 10:57:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) 10:57:13 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:13 executing program 3: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6, 0x8, 0x20, 0x20, 0x0, 0x101, 0x424, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10180, 0x1, 0x9, 0x9, 0x7fff, 0x101, 0x9, 0x0, 0x0, 0x0, 0x1000000000000000}, r0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000340)={&(0x7f00000003c0)=@mpls_newroute={0x0, 0x18, 0x8, 0x70bd26, 0x25dfdbfe, {0x1c, 0x20, 0x14, 0x0, 0x0, 0x1, 0xff, 0x1, 0x800}, [@RTA_NEWDST={0x0, 0x13, [{0x3}, {0x1ff}, {0xc4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x7e, 0x0, 0x1}, {0x8}, {0x5, 0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x0, 0x1}, {0x4}, {0x6, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x3ff}, {0x400}, {0x7ff, 0x0, 0x1}, {0x1}, {0x8000}, {0x0, 0x0, 0x1}, {0x7}, {0x200}, {0x142c}, {0xffffe}, {0x20, 0x0, 0x1}, {0x4}]}, @RTA_OIF={0x0, 0x4, r5}, @RTA_DST={0x0, 0x1, {0x6}}, @RTA_VIA={0x0, 0x12, {0x23, "4975718e1e6499445c56c60935cd"}}, @RTA_NEWDST={0x0, 0x13, [{0x9}, {0x7f}, {0x7, 0x0, 0x1}, {0x800}, {0x200}, {0x3, 0x0, 0x1}, {0xfff34}, {0x57a3, 0x0, 0x1}, {0xb9}, {0x3}, {0x5, 0x0, 0x1}, {0x6}, {0x3f}, {0x582, 0x0, 0x1}, {0x200}, {0x502f}, {0x40}, {0x7f, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3aa9, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5e47, 0x0, 0x1}, {0x9}, {0xffff}, {0xffffb}, {0x9}, {0x3ff}, {0x1a9}, {0x4, 0x0, 0x1}, {0x8a7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0xfff, 0x0, 0x1}]}]}, 0x38}}, 0x4000) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) 10:57:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) 10:57:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x3c}}, 0x0) 10:57:14 executing program 3: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:14 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:14 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6, 0x8, 0x20, 0x20, 0x0, 0x101, 0x424, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10180, 0x1, 0x9, 0x9, 0x7fff, 0x101, 0x9, 0x0, 0x0, 0x0, 0x1000000000000000}, r0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000340)={&(0x7f00000003c0)=@mpls_newroute={0x0, 0x18, 0x8, 0x70bd26, 0x25dfdbfe, {0x1c, 0x20, 0x14, 0x0, 0x0, 0x1, 0xff, 0x1, 0x800}, [@RTA_NEWDST={0x0, 0x13, [{0x3}, {0x1ff}, {0xc4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x7e, 0x0, 0x1}, {0x8}, {0x5, 0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x0, 0x1}, {0x4}, {0x6, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x3ff}, {0x400}, {0x7ff, 0x0, 0x1}, {0x1}, {0x8000}, {0x0, 0x0, 0x1}, {0x7}, {0x200}, {0x142c}, {0xffffe}, {0x20, 0x0, 0x1}, {0x4}]}, @RTA_OIF={0x0, 0x4, r5}, @RTA_DST={0x0, 0x1, {0x6}}, @RTA_VIA={0x0, 0x12, {0x23, "4975718e1e6499445c56c60935cd"}}, @RTA_NEWDST={0x0, 0x13, [{0x9}, {0x7f}, {0x7, 0x0, 0x1}, {0x800}, {0x200}, {0x3, 0x0, 0x1}, {0xfff34}, {0x57a3, 0x0, 0x1}, {0xb9}, {0x3}, {0x5, 0x0, 0x1}, {0x6}, {0x3f}, {0x582, 0x0, 0x1}, {0x200}, {0x502f}, {0x40}, {0x7f, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3aa9, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5e47, 0x0, 0x1}, {0x9}, {0xffff}, {0xffffb}, {0x9}, {0x3ff}, {0x1a9}, {0x4, 0x0, 0x1}, {0x8a7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0xfff, 0x0, 0x1}]}]}, 0x38}}, 0x4000) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) 10:57:14 executing program 4: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:14 executing program 3: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') [ 1169.542009][ T4691] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:14 executing program 4: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') 10:57:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdfffffffffffff}}}, 0x90) [ 1169.824777][ T4701] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdfffffffffffff}}}, 0x90) [ 1169.922197][ T4708] ucma_write: process 2598 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 10:57:15 executing program 4: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000001600)='./file0\x00', &(0x7f00000018c0)='./file1\x00') [ 1170.050952][ T4702] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdfffffffffffff}}}, 0x90) 10:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:16 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 10:57:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdfffffffffffff}}}, 0x90) 10:57:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) [ 1171.557853][ T4736] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) [ 1171.982371][ T4747] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:17 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 10:57:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f00000005c0)=[{}], &(0x7f0000000600)=0x8) 10:57:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 10:57:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f00000005c0)=[{}], &(0x7f0000000600)=0x8) 10:57:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 10:57:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f00000005c0)=[{}], &(0x7f0000000600)=0x8) [ 1172.330919][ T4757] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f00000005c0)=[{}], &(0x7f0000000600)=0x8) 10:57:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 10:57:17 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 10:57:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x116, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x89, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x3, 0x6a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x4, 0x145d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_usbip_server_init(0x0) write$binfmt_elf64(r1, &(0x7f0000002380)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x3f, 0x8, 0x1f, 0x0, 0x3, 0x226, 0x14f, 0x40, 0x0, 0x8, 0x6, 0x38, 0x0, 0x6}, [{0x0, 0x7ff, 0xfffffffffffffffb, 0x7, 0x0, 0x9}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x5c}}, 0x0) 10:57:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="24008432", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008003f000000000008000a01"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 10:57:18 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 10:57:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) [ 1173.482291][ T4794] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x1000}) [ 1173.631215][ T4801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="24008432", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008003f000000000008000a01"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 1173.803500][ T4809] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:57:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x1000}) [ 1173.942679][ T4816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="24008432", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008003f000000000008000a01"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 10:57:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x1000}) 10:57:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) [ 1174.208012][ T4823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:57:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="24008432", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008003f000000000008000a01"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 10:57:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x1000}) 10:57:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) 10:57:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) 10:57:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000040)={0x1c, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1175.910645][ T4847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:57:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 10:57:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@int, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:57:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x1, 0x4) 10:57:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:57:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x1, 0x4) 10:57:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 10:57:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) 10:57:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:57:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) 10:57:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x1, 0x4) 10:57:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 10:57:22 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="16", 0xe7b78) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x7, 0x4) [ 1176.976741][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 1176.976796][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 10:57:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 10:57:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x1, 0x4) 10:57:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 10:57:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x44}}, 0x0) 10:57:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140)=0x1, 0x4) 10:57:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 10:57:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 10:57:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) fchmod(r2, 0x100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, 0x0) preadv(r3, 0x0, 0x0, 0x20, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x5) 10:57:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140)=0x1, 0x4) 10:57:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x44}}, 0x0) 10:57:23 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:23 executing program 0: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x2520}, {&(0x7f0000010500)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000000902555f664c1c000000000001004000000020000000020000000000000037000000010000001c00000018000000000000000000000001000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b6000000dd000000b8000000dc0000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000080000000000000", 0xc0, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x8100}, {&(0x7f0000010f00)="0000000200000000000000370000000100"/32, 0x20, 0xa000}, {&(0x7f0000011000)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0xa800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xb800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xe000}, {&(0x7f0000011300)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xe800}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xf8c0}, {&(0x7f0000011a00)="00000000000000003c0000000200"/32, 0x20, 0xfd20}], 0x0, &(0x7f0000011b00)) 10:57:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x44}}, 0x0) 10:57:23 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140)=0x1, 0x4) [ 1178.246243][ T4924] lo speed is unknown, defaulting to 1000 10:57:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"a2e32521ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b364d0e8b546a1b5d30940f0890e0878f0e1ac6e7049b67b4956c409a242a0867f3988f7ef319520107ffe8d178708c083c921b1b294b0a169b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 10:57:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x44}}, 0x0) [ 1178.541505][ T4936] loop0: detected capacity change from 0 to 253 10:57:23 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140)=0x1, 0x4) 10:57:23 executing program 0: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x2520}, {&(0x7f0000010500)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000000902555f664c1c000000000001004000000020000000020000000000000037000000010000001c00000018000000000000000000000001000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b6000000dd000000b8000000dc0000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000080000000000000", 0xc0, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x8100}, {&(0x7f0000010f00)="0000000200000000000000370000000100"/32, 0x20, 0xa000}, {&(0x7f0000011000)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0xa800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xb800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xe000}, {&(0x7f0000011300)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xe800}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xf8c0}, {&(0x7f0000011a00)="00000000000000003c0000000200"/32, 0x20, 0xfd20}], 0x0, &(0x7f0000011b00)) 10:57:23 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000115a0000182cb81e", @ANYRES32=r0, @ANYBLOB="00000000000000001a4bfd37", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 1178.706297][ T4936] loop0: detected capacity change from 0 to 253 10:57:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x4c}}, 0x0) 10:57:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 10:57:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) [ 1179.134797][ T4972] loop0: detected capacity change from 0 to 253 10:57:27 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:27 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000115a0000182cb81e", @ANYRES32=r0, @ANYBLOB="00000000000000001a4bfd37", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 10:57:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 10:57:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 10:57:27 executing program 0: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x2520}, {&(0x7f0000010500)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000000902555f664c1c000000000001004000000020000000020000000000000037000000010000001c00000018000000000000000000000001000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b6000000dd000000b8000000dc0000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000080000000000000", 0xc0, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x8100}, {&(0x7f0000010f00)="0000000200000000000000370000000100"/32, 0x20, 0xa000}, {&(0x7f0000011000)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0xa800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xb800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xe000}, {&(0x7f0000011300)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xe800}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xf8c0}, {&(0x7f0000011a00)="00000000000000003c0000000200"/32, 0x20, 0xfd20}], 0x0, &(0x7f0000011b00)) 10:57:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x4c}}, 0x0) [ 1182.218297][ T5025] loop0: detected capacity change from 0 to 253 10:57:27 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000115a0000182cb81e", @ANYRES32=r0, @ANYBLOB="00000000000000001a4bfd37", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 10:57:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 10:57:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 10:57:27 executing program 0: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x2520}, {&(0x7f0000010500)="0000000000000000000000080000000c000000100000001400000000ffffffff5f664c1c000000200000000b0000000100002000000008000000000400000005000000000000003cffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000008000000004000000001000000010000002000000001000000005f664c1c6b8b456700000014000008000000080000000000000000200000002000000001000000010000004000000020000000020000000000000037000000010001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="802a48e0a3550000803248e0a355000000000000000000000000000000002000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000000000000000000003700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000007ff000000000000000100000001000000000000000000011954", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000000902555f664c1c000000000001004000000020000000020000000000000037000000010000001c00000018000000000000000000000001000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b6000000dd000000b8000000dc0000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000080000000000000", 0xc0, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x8100}, {&(0x7f0000010f00)="0000000200000000000000370000000100"/32, 0x20, 0xa000}, {&(0x7f0000011000)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0xa800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xb800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xe000}, {&(0x7f0000011300)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xe800}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xf8c0}, {&(0x7f0000011a00)="00000000000000003c0000000200"/32, 0x20, 0xfd20}], 0x0, &(0x7f0000011b00)) 10:57:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x4c}}, 0x0) [ 1182.523310][ T5035] lo speed is unknown, defaulting to 1000 10:57:27 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000115a0000182cb81e", @ANYRES32=r0, @ANYBLOB="00000000000000001a4bfd37", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 1182.752723][ T5052] loop0: detected capacity change from 0 to 253 10:57:28 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 10:57:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 10:57:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x4c}}, 0x0) 10:57:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) 10:57:28 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendfile(r3, r2, 0x0, 0x100000516) [ 1183.468814][ T5092] lo speed is unknown, defaulting to 1000 10:57:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000062e00)={0x0, 0x0, "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", "d883e73689bb943152e073cd7a14a4426cd65f3dc2dea948c60c4b8dd2683e910a4bd1d4405f01cce2df20f8939cced2e291a7b2f54472457ed5b4ef32941ccd2707f8e7c604d7642692c8ecba816bcdf27132eab440f277c18bf394ddf8465f9fb754148475fe375fa7f746450f406660ab83ab635692cc4d16d0293ce046f1bfd9848f1390e24dbffa8d17e3ce8d5a2966eae949689ab0355c9d69cd974dbc9b1f9a1b9279a42e7f40185717f2ee81e02156eb8ec7fc73c3dda5cfb668783c710e61ef1fc48d6462ae9209716092302200026ea2c6eb87820ae017526837c4d7d109ca99b338377f0ed855b7259a03462cd2de73ada9da204b62db054f95c6c77ad3ec51fc0b6c691f23287de5ef9f0d3d4f56e6aca7a8790940965e7b2c14badb9f18e045e3bc0500f76a22be8484c30adc6923629e87db47fcbbeb08e630d2d12b66fd4aad20c0dd3845150268f7e97945ea89344c358949bdcbcaa17dd1f9f41a314c06f12b366c18d76af413b3d249d2817cba0761b552c805547a994393a2d60b7f635dad761af82404fd8257401a32be5754a54ed8bfacebf25fa0eae82748333313bc0085bd4b506145bcd9d9df4812c46b34cda6e7f816381f0572f99fc8e6f6fce9bf673133a4dd9effbd55db55dabc4a88dab940935f4b89e6df022a9bb7f9b9ce3c350af18de1f471214501549322f87932a4bda8e78c3a80400768c63f27831bb4aa91ce3f8be36603f143b52aed20051f0dbf58251edfbd380812d92d957354e54d2981e95f8605e58b0aa742f6dbb9e9e05aa6b1ed5494529c8ddf5a3063e9a9b101b52b64a7ae3f0aff48f83e5c0cd546bd0cd5a599d7407ad1afcfa51e669e16fc1738e06fe4e9a75932dc0ff64eb73782faea3fa9861efea41e12e17d86e941d54b5ba2234d7bd53b55cb4ff1a9db832a092bb921caaa5e3902f8c22eb8cbe0a1ac676d5d2d935c1b11fd73268a7d8b79522948a8a45b912ef3cd88c2a394749d2d3e257885651e7d4a2b3d88c836d6385a6f84238fbf96da6a696a9e9847d44758772dd8e30f46ec14e420946a0399d273bf242eb00c40e01de70cc627f872bc15bfd97abb61625e53540724f6df924f6184a8031fd8115332d5ef7a8567cd9fc8c986b00fe0380a807bf481fbd6ef2d41d452964adcb694d540f52f1239f7b8b05dd68858da7e6f6b5308da3e09f413ddbb7afa6d76baddeb99f54ac975f46ae689ba9439e47eca28967c4dc7dfa7569375b40c849ec447711221f3b254b82eec1ca9c42e4a28db0e4175800562303d90366388541f4c00a15315fd126ab8bc701f2e2118b423a4238c2d0f6442159e6d7708ea2f2787764c5e046451c1eaa450bc1e5c5b77a563b070878f2458e63da382b8bfbc1908f488ca8e9a363e51cf5c5e6d077ad0d9c999c1bd10ec710781334ad6cec3cc368e1f47f8dc94f0c1e423d504e00889ec89f3e2534193cddf6ad34ddfdfedb5002a444a50f0e35e10c6f33e23a8c175b3672dee2078553fa860fe13536c8f110ad4c17a35c2be30e0e1bb22c8c3b890de0b27f7386e61b7f7a09f3c9856c8604344af92d6248ee89bc253689ee1fd5fb97008d8b9fb69d6344d8f046878cd41f757f7be0ad03215092940f3fbb9f10fa86c8968eddadc93af5ee0d9713e17cbd708353fa55e29b663e669f5dd12c75e1f95f9e0af22d25827c59115b906629386d373c9aa93ad7a3f2cd64de6edd4d780b9525b55521c8943e48e9066a47b5a1cc37591ee0e78662e329845a6063a92545dc0d8bb3876ba695afb157f38b2d909dbc15cf076dccd13b4e9a1a804611fe7488c926e825a2069130e6b7da83c99b8e0577ba4f6d5086b0da9f9c665440b324b5581d21927ba966b357861b367574f1ed0988db9bf298700d72cec377bd6fd1eb8e10e9fc6580354a0e05178d0f870fcf234be5f67d4740c6079b754b72abe9699b6b7cc032038fd47fb6bbdba0fb3eb45f8533f633775fc1715b47858054b78d3ec4006a721434afd928a4695a8a47eac7f980014d44b60bcb762ca18963b435b3e19e3681dca41a1e4ef4b88823c0a2eef2a7897c7c30d4f4caaf2ebe05daf6aef16727354d1d3a18a5a6b8b991ff2cb744e07a7d4b82f01385495efa3352a05ea12f470a9a4bf68fccefa268792f6b0d6d5cea22f76d97a293798edd57e2d67ef6b55b8f16b802bf28cd82be99634a790f7bf4445c4b9d02cc8d920e1fd6850de0bc94fbc450f8f62b8837e4cffbb15e41c09587889f3c9a380dc834120e8e08da8792ac7abba4baefab003b2651d66b1bea38f873c262aa4c15902bc8264de4575512d473f485a3f59a409b85503e0eaa79a2b14e62b3b6aa32c326d76e0da6670a87e0b9774106a81448a63d90df208aefe368803fe6cc65642d774b4cb75e5eefab70b74eb9d550d2a2a5cdbead63162a8cb04e01ea93fc6edaa42f244e3e8ea944ecc155211b7c47733e238556d74c049877c7e12c79d434b7a3405a95bb94f2b9b5633980972766c60c6ac6b6aaa493baad48f0db4460f9558451c8cd660f8a827caf508ee332f992b73a8f1f6128318cff81d41cd12df60afaca3e890fce313488729534a37d043333ca573fa3eec832f7deede543568f215d3aac093d11c93c3c2d3850949dc32b68d1de245d10485473e7c945bf4b25ccfebfbf1b0d43319c4f89a4b92a74dfdf3bb9cd9df833c4a5a9854e84121a49db03c03aa84b303ce55c27f1ca49d1d0b84828c4779681f30d2050c6fa0fda1fd1a888292ef01a874563adca3debd3f263b4870a600334556ce2c17d56554a9c555e9f274a18dfe65c90301271914fd80fd5e2d383d37284ecbc3c82c68c6301d7c7f5a0b41ad7a676bcac67ba451e4d9f41eb2b228f3b96300e7b6f04f6b3c8f029b0a07a9838db159751530f2a492981895504b7c00d88f6fead7445499251b7a892212e10d85f66da1cbbfcc277d6aface9f6f5ddf048ae800b72a8c9eccbfe76967aa5d0c335c2dd33d57db22308e7aa8c95b96699fbec33a9b4dae40e1c90834ba85d2b026bc76b2bfa786e7ccde46661fa282a894775e88b26b775b816ddef023edb8eb4c8b079fa7e44afaa423eab0f7188ea1bc5b47dfb549c0257aa14ca56b6cd522e14af77dc0581d9bada5af7fa5e943ada537fb936107489f1742e3beac4fec7685729d0d747215bef9b27eabecd35e49282a7ab02f3d92bd412fee743e089eaddfa6596338d997ea0aba81568c4d14f0acb1ef6ec93342fb94bb4ea8ea289816ed716e75d253455d9667ebdd86e0390c2b59b53993be70b9913dda0ada34336795275c843ce9fc181058fdb2df9087a2560c73ebb3925d1073f89eff77fa28ac0a9fe11b99c19d020b2d8693d5d154a748de31bce1f29eeab889d496359fbb8f11c689b8438a80deda0d3db026b09755c9f5b494f48cba65487c8ae94fb09f65bcddff87dcfca2489fb5aa83631e2ca56e7b09f57efc1ab2edb9f694708be9ab34801e1b64bf939c58302e6a88b03dd9a7298873111c4cd0f87d90aa7156bd77c6693096def4af959d0afd7f978cd229c1df0bf2f5b693b95ca9ee8255718762187decfaccd4dab0c9c6b27bbbb870bdddb1ac66d2d8d638e7244203e97b4ebc6403eccc11a8f18121d003bf4feb5cdd6dbc9d864a38a8ee23ec50de52286e3871f45db760add36e398f9b0843176b5bb560eb24b1a4af2c368dd757be203e020ac1d73a6758e441ea681650b1a0eee10f0a87980be82cd9920dc8919b7f55e259a15346edd4963082d11e24e1b1a0941e81b060fc9723a6f9549660c308bd1d4c37968053c0b438d0424b2958ac8fa3efa4deb6b2689b6e08861e122ec12a5f029b4f464c591f4a416762c0f007f48969f7bbb96912ff74656065e9ef5a6163951ddb471b980419ae3ee3b04df3fe52ef24f2e302564f30037bfa216c4f771eb4c87fb2d740b037dd465ae69ae41244be5f5ca1438dfa5551166b1de790da5207d52e6dbef07484dd96a4e7ec2d29f4f460974dd3594708c3048eb00e3c61e1500ac911f85ff7a2a1a2973db2b1719662eca48cf4f26b159e2803da10e1c44a020fc423fe488ebae6b7e364a4d211ebb3fa2fa16daa5378fd3811017849b7dc527e805aec5146c3417eeb4f71d48b803c0edbe7045e8d286d5cdcf858151935bb7b06ed4af9b034fef70676f04aaa132abf234912b1d128306f42c32481589a43d1bf77784f6ba69b8f19f3e48368733d33583138ea43d8d315fe975fab96064ff3b0fe44e9f1d982a2118b9987af2b594ab2d0d4d6fd4c9539273260ec58ba2fefaccfdfa49eeee5aeff5e3f98f4e69abebdfdaff1f39df1d3dbca71848f47c4dc7bc061d62952858080f3cd2569817b904940890bc16c026e41153daaa5ef5e24f7764182efe412c084253ce06522c15bfdbfc88c19534c9024edae391389134ee67161cfa235db50a3be92819fa1fcaf7597fcd58176df28bacddff38e75ee9fc641495e2b754901f760ecd5272498f004ca92953f6ab0915d3e77df0cfc7599c63c95d7ccc7b709651f0fc471ce96a79fb791fa25e6c1d64fc5962f4db5d502f98aa2f7f3bb9047bff463126267a5ca69cb60a429feb46420b5723966c11590794505cf1bc6a9f23adf48003fb5880054ad966890eb2e1902d59457a4fc62f0cb0591880ece8fe06380deef90485e0da65f387b12a67404c02e1f6af7f681e9050a57ce3b34045393cbd1660ef93e8096e4d3604b8fb3eb696f4e2f89ff9f57d764d88d2470aae61e8e093cfd94145107f9cc91b3f2600de2f175b3fe1aea410ed4ff78c4f69aa676bed1c17ed1e970f029fe5b24f44b476d8b4e6dd4a7772b1c348870595f0d8310a7fa08e883d685ec9a9a9167ef7ad7b1069c4db6772f6201fd298a37e10c47ce10efe8766fe91a26ba2e00ec6aefbae37501d40f73dd5bca9e0020b40c9da43af397a71a00af04a36735f56ff0f3a148383e1aeeb5e52524551ca6686a7ca0b39189febaa2d0f0787da393f7892385ea93f56136fb308eed9ea6469c8ee2358ff31f3e6bcebb853adeb762b13e3dd1a387013789d3191e841eaea321ae368ef7a4b188dd3529da1b3ef59aa60f4a02ebf377676c5decee7fdacec53acd32c47603f6fe5ae3495127ab3bd6d9b9a9d2187e7b61f62c84c020e79e6b7f98a1606b218a6a9999d8a73fbdc6f215b6ca7671e843610843ad6431510028aeaa74cb3b3bb0b8ef4f37c06ba53f49dc5bcd4e994e52a0f846a7cdfc2e1d8a7679b0fefdede6026f78d32c21c98943de847130357d4903728abdcf8b878ad136c8ba927876f7a0760b2253f2c67381969435587219e7261d08a07545edc6606ab9f2eb02350d653f87a5eaefb7ea5c1018fcd9de2b"}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001040)=ANY=[@ANYBLOB="8643d58377e4693531a604baed00b3754db6206bf0a0cf3c1f8e3d4b203e4e6149866e9ca63ec30000000000dd0b64fda182f1dad6b7141993bbc96f00"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058880)={0xc3, [], 0x4, "7cfe4ef4ca9314"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x3, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068d00)={0x2000, [], 0x9, "180c744b52fdaf"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000069d00)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x7, "d6c16d44e07f6e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef00)={0x800, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x5, "7862f626b776d2"}) 10:57:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) 10:57:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) [ 1183.822688][ T36] audit: type=1804 audit(1626692248.885:211): pid=5109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir532538810/syzkaller.KY98CR/926/cgroup.controllers" dev="sda1" ino=14891 res=1 errno=0 10:57:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) [ 1183.980531][ T5118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000062e00)={0x0, 0x0, "dee6fb662c02a8fe6251b138bfab8de3d6161b6c73aa1a2d673591637df2200e0e358a032d422a87d400061ba9cce253dbc1a2114e5a593ac740146c8b00b25eda7bd25d8efee24949ca5366d487eeb2f777248c1d432978a9d9ba287767b8fee008128378bea68f0b6d21c2f36d56ff0de8974419694778cc2ac44d55dee5cd4218854dd1079bb58b170751ad87e7adc9a108ea812a8389575ec6f96c3d9a0f36835aa503229a6d480f6e0bcf7183ddafdd176e2b7b3a5701cf0813a0553801f561d84868059bde3f8da73da5b078a9c82889b87650cca2defb73052454a6b98332d6ce18c9d57dc740860a29266e2fa9bca659d92d77cdd85ec22726fc2f9c", "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"}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001040)=ANY=[@ANYBLOB="8643d58377e4693531a604baed00b3754db6206bf0a0cf3c1f8e3d4b203e4e6149866e9ca63ec30000000000dd0b64fda182f1dad6b7141993bbc96f00"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058880)={0xc3, [], 0x4, "7cfe4ef4ca9314"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x3, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068d00)={0x2000, [], 0x9, "180c744b52fdaf"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000069d00)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x7, "d6c16d44e07f6e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef00)={0x800, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x5, "7862f626b776d2"}) [ 1184.198998][ T5101] lo speed is unknown, defaulting to 1000 10:57:29 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) 10:57:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) 10:57:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendfile(r3, r2, 0x0, 0x100000516) 10:57:29 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000062e00)={0x0, 0x0, "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", "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"}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001040)=ANY=[@ANYBLOB="8643d58377e4693531a604baed00b3754db6206bf0a0cf3c1f8e3d4b203e4e6149866e9ca63ec30000000000dd0b64fda182f1dad6b7141993bbc96f00"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058880)={0xc3, [], 0x4, "7cfe4ef4ca9314"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x3, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068d00)={0x2000, [], 0x9, "180c744b52fdaf"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000069d00)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x7, "d6c16d44e07f6e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef00)={0x800, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x5, "7862f626b776d2"}) [ 1184.998155][ T36] audit: type=1804 audit(1626692250.066:212): pid=5185 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir532538810/syzkaller.KY98CR/927/cgroup.controllers" dev="sda1" ino=14915 res=1 errno=0 10:57:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendfile(r3, r2, 0x0, 0x100000516) 10:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) [ 1185.353295][ T36] audit: type=1804 audit(1626692250.066:213): pid=5181 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir532538810/syzkaller.KY98CR/927/cgroup.controllers" dev="sda1" ino=14915 res=1 errno=0 [ 1185.454192][ T5195] lo speed is unknown, defaulting to 1000 10:57:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000062e00)={0x0, 0x0, "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", "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"}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001040)=ANY=[@ANYBLOB="8643d58377e4693531a604baed00b3754db6206bf0a0cf3c1f8e3d4b203e4e6149866e9ca63ec30000000000dd0b64fda182f1dad6b7141993bbc96f00"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058880)={0xc3, [], 0x4, "7cfe4ef4ca9314"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x3, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068d00)={0x2000, [], 0x9, "180c744b52fdaf"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000069d00)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x7, "d6c16d44e07f6e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef00)={0x800, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x5, "7862f626b776d2"}) [ 1185.615099][ T36] audit: type=1800 audit(1626692250.076:214): pid=5185 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=14915 res=0 errno=0 10:57:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) 10:57:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendfile(r3, r2, 0x0, 0x100000516) 10:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) [ 1186.398315][ T5180] lo speed is unknown, defaulting to 1000 [ 1186.472811][ T36] audit: type=1804 audit(1626692251.536:215): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir532538810/syzkaller.KY98CR/929/cgroup.controllers" dev="sda1" ino=14906 res=1 errno=0 10:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) 10:57:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) 10:57:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x7f}}}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x940000002) 10:57:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) [ 1187.272989][ T36] audit: type=1804 audit(1626692252.336:216): pid=5256 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204111383/syzkaller.ACrt45/440/cgroup.controllers" dev="sda1" ino=14925 res=1 errno=0 10:57:32 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lstat(0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40100}, 0x24040001) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000009000000800000000000003e00000000008e0300000000000040000000000000006d020000000000000000000000003800000007000000010000000000150000000000000000000000000000000000000000000000000000000000000000000000fef200000000000000000000000000008c9067e7d186cb0674c7e09d14f6cd4d3ec25d4567a56c291d4122dbb75977c6e786a37145afa1377174731e530b970cd22477836dc7dbfa3e60ea24534a67d0debe1ee21d2dfc5692da9c2b90ca4c86462f88e8dfc26afd22c63800"/444], 0x2d3) 10:57:32 executing program 0: unshare(0x6c020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x44855, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000023) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:57:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x55) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 10:57:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, r1, 0x105, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 10:57:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x7f}}}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x940000002) 10:57:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) [ 1187.746122][ T5275] lo speed is unknown, defaulting to 1000 10:57:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, r1, 0x105, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 10:57:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x55) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 10:57:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, r1, 0x105, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) [ 1188.212586][ T36] audit: type=1804 audit(1626692253.276:217): pid=5288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204111383/syzkaller.ACrt45/441/cgroup.controllers" dev="sda1" ino=14927 res=1 errno=0 10:57:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x55) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 1188.507099][ T5287] lo speed is unknown, defaulting to 1000 10:57:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, r1, 0x105, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 10:57:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x55) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 1189.189784][ T5279] lo speed is unknown, defaulting to 1000 10:57:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x7f}}}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x940000002) [ 1189.688915][ T36] audit: type=1804 audit(1626692254.756:218): pid=5353 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204111383/syzkaller.ACrt45/442/cgroup.controllers" dev="sda1" ino=14893 res=1 errno=0 10:57:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = signalfd4(r1, &(0x7f0000000280), 0x8, 0x80000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd6812d4f439bb00a}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @private}, 0x10) 10:57:35 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in6=@private1}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0xe4) 10:57:35 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:35 executing program 0: unshare(0x6c020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x44855, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000023) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:57:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x7f}}}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x940000002) 10:57:35 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:35 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) [ 1190.918219][ T5391] lo speed is unknown, defaulting to 1000 10:57:36 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) [ 1191.036844][ T36] audit: type=1804 audit(1626692256.106:219): pid=5389 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204111383/syzkaller.ACrt45/443/cgroup.controllers" dev="sda1" ino=14955 res=1 errno=0 10:57:36 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:36 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in6=@private1}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0xe4) 10:57:36 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:36 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:37 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:38 executing program 0: unshare(0x6c020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x44855, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000023) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:57:38 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in6=@private1}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0xe4) 10:57:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x48) 10:57:38 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:38 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0xfffffffd}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:57:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:39 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in6=@private1}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0xe4) 10:57:39 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) [ 1194.007833][ T5456] device team1 entered promiscuous mode 10:57:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x48) [ 1194.048231][ T5460] lo speed is unknown, defaulting to 1000 10:57:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x3ff, 0x10000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 10:57:40 executing program 0: unshare(0x6c020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x44855, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000023) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:57:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x48) 10:57:40 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 10:57:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:40 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:57:40 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) [ 1195.628439][ T36] audit: type=1400 audit(1626692260.687:220): avc: denied { sys_nice } for pid=5543 comm="syz-executor.3" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 10:57:40 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 10:57:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:40 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) [ 1195.872335][ T5557] lo speed is unknown, defaulting to 1000 [ 1195.874986][ T36] audit: type=1400 audit(1626692260.927:221): avc: denied { create } for pid=5553 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:57:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 10:57:41 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:57:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x48) 10:57:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:42 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 10:57:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 10:57:42 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:57:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 10:57:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, {0x3405}}, 0x0) io_uring_enter(r1, 0x4506, 0x0, 0x0, 0x0, 0x0) 10:57:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 10:57:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, {0x3405}}, 0x0) io_uring_enter(r1, 0x4506, 0x0, 0x0, 0x0, 0x0) 10:57:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:43 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f0000000000)="d6", 0x1}], 0x2) 10:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, {0x3405}}, 0x0) io_uring_enter(r1, 0x4506, 0x0, 0x0, 0x0, 0x0) 10:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c843b000000c9c8dc19643272a96fa42b76100000002bec0ba41f0100003a40c8a4200000403b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee8d0400004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 10:57:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x1100) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pipe2(0x0, 0x84000) 10:57:44 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f0000000000)="d6", 0x1}], 0x2) 10:57:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, {0x3405}}, 0x0) io_uring_enter(r1, 0x4506, 0x0, 0x0, 0x0, 0x0) 10:57:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 10:57:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast1, 0x1d}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x2, 0x0) 10:57:44 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f0000000000)="d6", 0x1}], 0x2) 10:57:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 10:57:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f1014f9f407faac470002000000000000000000080008000100000000ff", 0x24) 10:57:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast1, 0x1d}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x2, 0x0) 10:57:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 10:57:45 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f0000000000)="d6", 0x1}], 0x2) 10:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 10:57:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f1014f9f407faac470002000000000000000000080008000100000000ff", 0x24) 10:57:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast1, 0x1d}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x2, 0x0) 10:57:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 10:57:45 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:45 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f1014f9f407faac470002000000000000000000080008000100000000ff", 0x24) 10:57:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast1, 0x1d}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x2, 0x0) 10:57:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 10:57:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f1014f9f407faac470002000000000000000000080008000100000000ff", 0x24) 10:57:45 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:45 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:45 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:46 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:46 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5646, 0x0) 10:57:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 10:57:46 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) [ 1201.256202][ T5740] Sensor A: ================= START STATUS ================= [ 1201.314371][ T5740] Sensor A: Test Pattern: 75% Colorbar [ 1201.365874][ T5740] Sensor A: Show Information: All 10:57:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1201.453859][ T5740] Sensor A: Vertical Flip: false 10:57:46 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) 10:57:46 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) [ 1201.495044][ T5740] Sensor A: Horizontal Flip: false [ 1201.553867][ T5740] Sensor A: Brightness: 128 [ 1201.586976][ T5740] Sensor A: Contrast: 128 [ 1201.610895][ T5740] Sensor A: Hue: 0 [ 1201.627687][ T5740] Sensor A: Saturation: 128 [ 1201.651006][ T5740] Sensor A: ================== END STATUS ================== 10:57:46 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="423ffd238bc9508cc6f7ccbb00e9582606cd677f7350075115cffe3ce946eb3eac9a7975cfb3206763d75491870ab3c0e52347d8830faad55fcfe14abb7c713acedeccae0f31b5dc4c815530a8121abd6f65c666c8e538650fb8bdc102101ee2ea40d6a91387cfd66712c6d0cfbab6a3230921a172f9dd1b8fd4f26c4ab624a74b27ccfef84fd9fbf2b380a30c2a45a41ef3851af9d434bc7499f4c0d10e78f705c0faa75951f60ba3795891904e3e4315880431b9addd46948a76c48702d9f5408ad0d16249094a05eaf35d76a056fe67274333d176968a5618a6942fca50360295a10cfffdef1f17f478a57e813914c31feffbc688878af5b28dd2b0526da7b3d8311efdf1fa5fb692291fa012b3f8ede961b62e75dac648a70bea3fe7341544dfc92a5a912caa1ecffece73fb7f69f992a4ec22d7779e994abc17545421a5ccfa9fee89afce6f3ddc77f7f009e990dc650ee0ef71c8c321a794a4acbdf7787b6452a4ecb55dc3f1a35ab2fc33439143d16142b68fc6a0e96b48901a118deab460afb8856091166baacb8aff257dcb23dc8a8b202ed2874a0a0835555a346ae073c36642cb1ce8343736d58d519f4c3157790996c78106322838ba28cc4f2dca371633f9e00b8f4c03f25059f56236741ac0b859cb0cbb919c5684d526937b5a7c38c549a5d35e01ee8b43a8c26686d6a855081c01514459f960dba2f3276abb2a72cd9a648d32d328c84de6f7a05969481f9f5e25f640312824567280286b0738f3f264c4711d1a8fc89fe7b9cc8898cb5977afcc8d36ba3eea3f434add2cee38005460cbf6ec456e29752b2d42e08bb9050d41b2c68c89cd713ee378262cd0d9899aa940fd8fbbed63948e05e4fe46e2e3c5f5f3067292f0df44f8e871f02cbd4630f5d6f62a773dfcd09aced2720efb3833c73036f1e54cf48606715f4ba9f08b99bdd60b1e099f3ab1486f17a4d0a7da8b4c7a302ca0f1f838e6ab348a8c08018d90659de918f9f90875de707337ecd9892dd6fc9b643e703c067d9dad5e4019b80832c7ff6e124062ae1acab26edf9632997e6248f8f6ae5c5220ba6c47d04faf59130cf4beb18bf12ae1373df3c05b2b7b77aa22bc4aec504fbfede1e4391981e96870fc2a25859bf7c87f90934b6cc569fa4ec836c023f76a37efce1e3ad758759eeba42b33e369c07c5fa14cde33c6dce756eb9ed240dac798d4f5b9bcd803fe3c127c1fb3ec1250967113153290b70f84064636c6d7a27cc21b29de0f0d3e57219e244291bf534078526a82d0a969076c75907434555124bc749e6cade9c2e396a073cd5c44e590f0023cb1b7d07a0b85992cc69d44e76e40e89208224cc641a93e22cffba4f56b2a3c775bed4ab81c560686546189141a02c924d4e7a45ee9bfec67452fc86f628449c089e8cc3ae7dab91109764895bce385ab263246d9fdb666967f2fcc3baef26decc4c1d9e676db193e1df76cb3be790e017409f4540c8707f726ae9a4645b1f662fca4f1724df524019881aa5ac18b43da0ccc10b56b3c594fb7c104ccbad0bec5777442f45ac6e3449e8b0e855de7e71bcbbeaccd2b6a192914671f27d268f23d3dd85c3628f57c44a4430a5f937902784c0925f47c80a121d5fe65bf5c484ab3f43787bc0ae45859632cd0039e1da440a382240a35fe59bafe9ea9817e669dff5772ba2b75a9232a413f9b275eb71cd2153a517abb0914551a2932d2ec533e2e75ece842ba471cd113af409ddddd1a6834a21e3f8f13817ec4503124e2ec75d71f0c1a6c8f1fb0d2b43ab6cfe1c2d0f2b015828a10f3f9c3b043289005d487555300be93542ee207887868b2e7e27cf9f4c54e694b14c4323816ffe1922eec45ee4e92212b08226b3596eba1c4e25f54a3165dfaa514f59213d9e358758c3eb2b9a3feaa33cd855146651e56ec753d0696c7239b0766baa1f6297c38669424dadb26ea2745d68dd57400b76fe7bf4ad776575a459f98f1a76929df0227120995c4b8ce8eeeca49d8e1f9f6cff74b1769eecc90fc5bf688838c46959080fdbef01fd64901f28be9f88d3f78711a525b56bb2f75b867872642dd2e52ebbdcfcb3204a6f260fec14f4b1bf1ccaf94077c1c3e822a4064586c5e62d20280152f489c39de0b26ac04a3f6b21aa255e0578ae18409cffe022f937d2ff82046bfe3fe81aa81908d10aa1fbf61f42b96d0ed678f789fc7ff3d9251b2032c6ed4dd2459d7e73e7d6bc0519b1893c12b19e45b52c02d92ad7ce01870689afe064d260da3e93d705045d45f26fe095b6fa03bfb3764e4007cfb609a63058112a1cc485a6101c76fad9a7721a5d89862dd3ab2759699e4cf7bf6ae4ccdb3840e46fd21de21477b68caa83bc39a8a281384a08d6aed1561d46e3acb471a009ae6c5b1a0b6118edd30c0eac23e3a270f9accf27867188aaecba4746b0bb5fd60ac674ada0c8f982e18669dade4cbca86e88de564bf48173b2a9a6ee1a0e3254981b128f7dfbb7154c53e3424bcb1d08b33d5a19eb970eb1f5ee8402405bfa2945b9b21bb7d56e2543e3545a82559d5bdca1f7efddcb514bbfbfb4b9625ff39e994c717ea0f1bdc7b61e181475a63646144c94bb1f78d8e79067e0c7f41d06069c4e60e06593272cd48fe3c9c91ea25a250cde710f6ff53febffa6038cd22d64231ec7574c3518a65a294d02a43a2ec7de9c489afc45456c616d9f8af3c53ddef984470699fbb84e877f1a6ffd1b7024a6fb00be08032c55dd9626fbd3056ad630b6cfa2ccb1ca6b95f7fa20750996066b83cb226debca75501ccc7507de030508cd333879d41f4b098f2e94bf8e129fe171c4e0a24e406f0895d06369e8b34f465eab4f86e540ccf0ab889382b78c51e4050a8740e49aa3de4c2992aad3f3d1620c3559e5daa8fc1685fdacc0efd4de20dcdb57316d41212caf79cccce6737030fb5dd4dc80ebabaad5cf90de6701a2bb5435b1f662c595ea6a146d9b4b8c53664c4df7bf994c66c852c2a112238827a0c19c665903bb77b9d46016c2f0f1a1dc3978dcb0e77aad48e4d0a0b588d84cb6dc8bd62db52ca2a2ca2d2637bf5a618ecbea1ad099c3b944482994a4a55e69f1ab228cbbc60e81695f3d2be7039520151bdd61883697035ad1e37cee32e5f09d3aca8f5643001a7355bdf3c6b551a720885850c88df8417039c44e8f65679932ec786a81d3726c42c8fa03618ab663845153d2c2c6c606fba3198cad029b3487905771fe583b6e13d4483d0532b13abe3f1f15f859d26dafdce85d865d44ed8e3133cbcb7e7595a65ddcae6810c5df94958a7c203af022a7967a5819899ed1f91f51a9c96e049e5551c3e9af00bba9cdddd3b3bdbd7801f9ddac6028b8443f90b056298ece4b32455c55030d0c5ccde152dd444bb738ff5b0e2ef26c504cce43d419469802233a5d0d9e42f0a9276189285b2cc7eb8ce2b0caeea2cc6df57eae2376f993a971642135001db1baabfaa8528b882fe2e2e3015d18f63a995dca2ce39cdcc18d767302f0e5705f1ba7191f648206b46ef96a43c068523df57d3043791344960dea69bf0fc4b803cd34511d79e302564a21f9db5d28f72ed1bf6d5e850f5bd5ff1c939d22aeec9207e8cbfb47332433b8c3d1660df4bd46ab392cce79517cf1b2df328a7c51f02b89625dbac169bd9feab98f24d4f28c2c8ab0a75169862cca60a9f8b887f9e440ccc8d530945ee88f1a2af549dde556a12b52afaed85514984851565e13605", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) [ 1201.707415][ T5751] Sensor A: ================= START STATUS ================= [ 1201.744007][ T5751] Sensor A: Test Pattern: 75% Colorbar [ 1201.792070][ T5751] Sensor A: Show Information: All [ 1201.821725][ T5751] Sensor A: Vertical Flip: false 10:57:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1201.842243][ T5751] Sensor A: Horizontal Flip: false [ 1201.879209][ T5751] Sensor A: Brightness: 128 [ 1201.909815][ T5751] Sensor A: Contrast: 128 10:57:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) [ 1201.938004][ T5751] Sensor A: Hue: 0 10:57:47 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, &(0x7f0000000c00)="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", 0xa64, 0x40001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x20, 0x9, 0x0, 0x9, 0x0, 0x80000001, 0x80008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x11a28, 0x7, 0x0, 0x3, 0x1000, 0x0, 0x9, 0x0, 0xd8bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000001c00)={0x3, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x11040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x13}, 0x4000, 0x0, 0x1ff, 0x8, 0x6008, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000301000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000063f000/0x4000)=nil) shmat(r3, &(0x7f0000446000/0x2000)=nil, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0x8001) shmctl$IPC_STAT(r3, 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r4, 0xa) [ 1201.988242][ T5751] Sensor A: Saturation: 128 [ 1202.031333][ T5751] Sensor A: ================== END STATUS ================== 10:57:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001b00)={0x24, r1, 0x109, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x24}}, 0x0) 10:57:47 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5646, 0x0) 10:57:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1202.215816][ T5763] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawJ' [ 1202.367994][ T5770] Sensor A: ================= START STATUS ================= [ 1202.396845][ T5770] Sensor A: Test Pattern: 75% Colorbar [ 1202.419280][ T5770] Sensor A: Show Information: All [ 1202.433991][ T5770] Sensor A: Vertical Flip: false [ 1202.449339][ T5770] Sensor A: Horizontal Flip: false [ 1202.476487][ T5770] Sensor A: Brightness: 128 [ 1202.488021][ T5770] Sensor A: Contrast: 128 [ 1202.497036][ T5770] Sensor A: Hue: 0 [ 1202.501239][ T5770] Sensor A: Saturation: 128 [ 1202.509309][ T5770] Sensor A: ================== END STATUS ================== [ 1202.519606][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1202.531108][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1202.559893][T31223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1203.713484][T13109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1203.727266][T13109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:57:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 10:57:49 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5646, 0x0) 10:57:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 10:57:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) 10:57:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001b00)={0x24, r1, 0x109, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x24}}, 0x0) 10:57:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1204.574826][ T5796] Sensor A: ================= START STATUS ================= [ 1204.606789][ T5798] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawJ' [ 1204.633497][ T5796] Sensor A: Test Pattern: 75% Colorbar 10:57:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 10:57:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 1204.672014][ T5796] Sensor A: Show Information: All 10:57:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001b00)={0x24, r1, 0x109, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x24}}, 0x0) 10:57:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) [ 1204.697720][ T5796] Sensor A: Vertical Flip: false [ 1204.727569][ T5796] Sensor A: Horizontal Flip: false [ 1204.752791][ T5796] Sensor A: Brightness: 128 [ 1204.770648][ T5796] Sensor A: Contrast: 128 [ 1204.794501][ T5796] Sensor A: Hue: 0 [ 1204.815585][ T5796] Sensor A: Saturation: 128 [ 1204.840695][ T5796] Sensor A: ================== END STATUS ================== 10:57:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261774a010000000000400000000000000000000000000000000000000000000200000003000000c802000078010000780100007801000000000000780100003002000030020000300200003002000030020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000005801780100000000000000000000000000000e0000000000c000737472696e67000000000000000000000000000000000000000100000001000000006b6d7000000000000000000000000000f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c4702000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000e9ff0000000076002e03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000200017032d1741434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 1204.914503][ T5809] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawJ' 10:57:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5646, 0x0) [ 1205.110625][ T5814] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawJ' [ 1205.249296][ T5819] Sensor A: ================= START STATUS ================= [ 1205.272372][ T5819] Sensor A: Test Pattern: 75% Colorbar [ 1205.275798][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1205.277917][ T5819] Sensor A: Show Information: All [ 1205.310626][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1205.321871][ T5819] Sensor A: Vertical Flip: false [ 1205.333778][ T5819] Sensor A: Horizontal Flip: false [ 1205.346968][ T5819] Sensor A: Brightness: 128 [ 1205.359869][ T5819] Sensor A: Contrast: 128 [ 1205.371922][ T5819] Sensor A: Hue: 0 [ 1205.382758][ T5819] Sensor A: Saturation: 128 [ 1205.393812][ T5819] Sensor A: ================== END STATUS ================== [ 1205.966177][T16278] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1205.979078][T16278] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1205.996378][T31223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:57:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 10:57:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) 10:57:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001b00)={0x24, r1, 0x109, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x24}}, 0x0) 10:57:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) 10:57:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000400)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x0) 10:57:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 10:57:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) 10:57:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) 10:57:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) 10:57:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000400)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x0) [ 1206.891619][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802f7df800: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 1206.924001][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1206.978182][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ad57800: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 1206.995700][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1207.023259][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1207.031110][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:57:52 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) 10:57:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000400)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x0) [ 1207.303709][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802f648400: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 10:57:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 10:57:53 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) 10:57:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) close(r1) 10:57:53 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) 10:57:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000400)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x0) [ 1208.435207][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807aed1000: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 1208.466164][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802e8fb400: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 10:57:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x9}, 0x44101, 0x0, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 10:57:53 executing program 5: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) r0 = open(0x0, 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @empty}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000200)='./bus\x00', 0x0) 10:57:53 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) 10:57:53 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 10:57:53 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) [ 1208.824073][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1208.850570][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1208.995588][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888019ad6400: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 1209.041373][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807516f400: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 10:57:54 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000040)="3854128d790e97395e", 0x6fffff9}}, 0x0) 10:57:54 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1209.418842][ T36] audit: type=1804 audit(1626692274.478:222): pid=5888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir984984161/syzkaller.edhpQX/122/bus" dev="sda1" ino=15442 res=1 errno=0 [ 1209.481034][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880334e4000: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 1209.519000][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1209.576567][ T36] audit: type=1804 audit(1626692274.618:223): pid=5888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir984984161/syzkaller.edhpQX/122/bus" dev="sda1" ino=15442 res=1 errno=0 [ 1209.598518][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1209.652232][ T5901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1209.714779][ T36] audit: type=1804 audit(1626692274.658:224): pid=5888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir984984161/syzkaller.edhpQX/122/bus" dev="sda1" ino=15442 res=1 errno=0 [ 1209.795618][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1209.807658][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:57:55 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 10:57:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) uselib(&(0x7f0000000140)='./file1\x00') mkdir(&(0x7f0000000640)='./bus/file0\x00', 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x5d) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 10:57:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @fixed, 0x0, 0x1}, 0xe) 10:57:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600043, &(0x7f0000000300)) 10:57:55 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1210.978573][ T5925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1211.004175][ T5917] overlayfs: overlapping lowerdir path [ 1211.084619][ T5917] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:57:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @fixed, 0x0, 0x1}, 0xe) 10:57:56 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 10:57:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) uselib(&(0x7f0000000140)='./file1\x00') mkdir(&(0x7f0000000640)='./bus/file0\x00', 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x5d) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 10:57:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600043, &(0x7f0000000300)) 10:57:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x2d81, 0x4) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 10:57:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @fixed, 0x0, 0x1}, 0xe) 10:57:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x2d81, 0x4) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 10:57:56 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 10:57:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @fixed, 0x0, 0x1}, 0xe) 10:57:57 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 1212.178270][ T5952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:57:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x2d81, 0x4) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x2, 0x0) [ 1212.374983][ T5947] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:57:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600043, &(0x7f0000000300)) 10:57:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 10:57:57 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) uselib(&(0x7f0000000140)='./file1\x00') mkdir(&(0x7f0000000640)='./bus/file0\x00', 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x5d) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 10:57:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x2d81, 0x4) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 10:57:58 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1213.033694][ T36] audit: type=1800 audit(1626692278.098:225): pid=5965 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=13924 res=0 errno=0 10:57:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 10:57:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:57:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000180)={{r0}, 0x0, 0x0, @unused, @devid}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1213.366639][ T5978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1213.462524][ T5976] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:57:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600043, &(0x7f0000000300)) 10:57:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 10:57:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:57:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000180)={{r0}, 0x0, 0x0, @unused, @devid}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:57:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:57:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 10:57:59 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) uselib(&(0x7f0000000140)='./file1\x00') mkdir(&(0x7f0000000640)='./bus/file0\x00', 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x5d) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 10:57:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:57:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 10:57:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000180)={{r0}, 0x0, 0x0, @unused, @devid}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:57:59 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:57:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x23, 0xd9f, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="d3", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x63}}], 0x30}], 0x1, 0x40c0) 10:57:59 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYBLOB="000000000000000000f70000000000000000000000000000003d86000000000000000000000000000007000000090000006b00000000000000fffbffffffffffff4000000000000000010400000000000000000100000000007ac25d069d36c21000"/127]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x3, 0x80) sendfile(r0, r4, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x1d, 0x100000fe) creat(&(0x7f00000005c0)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xf4) 10:57:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000680011030006000000000000020000000000000004000b0008000100"], 0x24}}, 0x0) 10:57:59 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 1215.066231][ T36] audit: type=1804 audit(1626692280.128:226): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/879/bus" dev="sda1" ino=14337 res=1 errno=0 [ 1215.103469][ T6021] overlayfs: overlapping lowerdir path 10:58:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000680011030006000000000000020000000000000004000b0008000100"], 0x24}}, 0x0) [ 1215.326974][ T36] audit: type=1804 audit(1626692280.328:227): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/879/bus" dev="sda1" ino=14337 res=1 errno=0 10:58:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x23, 0xd9f, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="d3", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x63}}], 0x30}], 0x1, 0x40c0) 10:58:00 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:00 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000180)={{r0}, 0x0, 0x0, @unused, @devid}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:58:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000680011030006000000000000020000000000000004000b0008000100"], 0x24}}, 0x0) 10:58:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x23, 0xd9f, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="d3", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x63}}], 0x30}], 0x1, 0x40c0) 10:58:01 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:01 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 1216.226290][ T36] audit: type=1804 audit(1626692281.289:228): pid=6033 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/879/bus" dev="sda1" ino=14337 res=1 errno=0 [ 1216.383892][ T36] audit: type=1804 audit(1626692281.379:229): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/879/bus" dev="sda1" ino=14337 res=1 errno=0 10:58:01 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYBLOB="000000000000000000f70000000000000000000000000000003d86000000000000000000000000000007000000090000006b00000000000000fffbffffffffffff4000000000000000010400000000000000000100000000007ac25d069d36c21000"/127]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x3, 0x80) sendfile(r0, r4, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x1d, 0x100000fe) creat(&(0x7f00000005c0)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xf4) 10:58:01 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:01 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x23, 0xd9f, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="d3", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x63}}], 0x30}], 0x1, 0x40c0) 10:58:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000680011030006000000000000020000000000000004000b0008000100"], 0x24}}, 0x0) 10:58:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1216.554855][ T36] audit: type=1804 audit(1626692281.429:230): pid=6036 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/879/bus" dev="sda1" ino=14337 res=1 errno=0 10:58:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x5}, 0xe) 10:58:01 executing program 5: r0 = fork() setresuid(0xee00, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 10:58:01 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) [ 1216.907944][ T36] audit: type=1804 audit(1626692281.969:231): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/880/bus" dev="sda1" ino=14481 res=1 errno=0 10:58:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x5}, 0xe) [ 1217.306381][ T36] audit: type=1804 audit(1626692282.369:232): pid=6088 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/880/bus" dev="sda1" ino=14481 res=1 errno=0 [ 1217.328792][ T6086] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1217.404803][ T6086] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1217.464745][ T6086] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1217.502407][ T6086] batman_adv: batadv0: Removing interface: batadv_slave_1 10:58:05 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYBLOB="000000000000000000f70000000000000000000000000000003d86000000000000000000000000000007000000090000006b00000000000000fffbffffffffffff4000000000000000010400000000000000000100000000007ac25d069d36c21000"/127]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x3, 0x80) sendfile(r0, r4, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x1d, 0x100000fe) creat(&(0x7f00000005c0)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xf4) 10:58:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:05 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^+(\x01:5\x02+\x03\xa0\xd8\xd9\x1eG)Z\x00') r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r3, &(0x7f0000000380)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000400)="ddcc5b5d0cbdd80a4b434528f63f1ff86783eed08e2a086bae8ceaf1ab8a010ea9a747869943cde685c8cd9a04e59044da3c7cd431f081cef91fb4a02082af89c033059143ee5757c0218766f9e8d571c7b8cb57fbc71847aae12f125779ed2966539808e733e0b6a0443f196bf7865767968d7c", &(0x7f0000000480)="a5c6a6025198440bc36c000c0517f302721ecdeddff5d67f2512de53436649a93069b5ed4fc8e3499d1d0e3558de255212bf29ad5aecbd6f531173beed371787451cb14678207ce8f91560200f891b221b89ce825b296e0a19ec77e70df0ae3c18b22367307b"}}) mq_timedsend(r2, &(0x7f0000000100)="9d", 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/9, 0x9, 0x101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/147, 0x93}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/19, 0x13}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x2552}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/52, 0x34}, {&(0x7f0000000a00)=""/201, 0xc9}], 0x3, &(0x7f0000000b40)=""/43, 0x2b}, 0x5}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/41, 0x29}], 0x2, &(0x7f0000001c80)=""/103, 0x67}, 0x1}, {{&(0x7f0000001d00)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000001f00)=""/237, 0xed}, {&(0x7f0000002000)=""/164, 0xa4}, {0xffffffffffffffff}, {&(0x7f00000020c0)=""/104, 0x68}, {&(0x7f0000002140)=""/84, 0x54}], 0x7, &(0x7f0000002240)=""/71, 0x47}, 0x8}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/2, 0x2}, {&(0x7f0000002440)=""/125, 0x7d}], 0x3, &(0x7f0000002500)=""/84, 0x54}, 0x1}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002600)=""/231, 0xe7}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/132, 0x84}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/48, 0x30}, {&(0x7f0000002900)=""/117, 0x75}, {&(0x7f0000002980)=""/150, 0x96}, {&(0x7f0000002a40)=""/16, 0x10}, {&(0x7f0000002a80)=""/42, 0x2a}, {&(0x7f0000002ac0)=""/83, 0x53}], 0xa, &(0x7f0000002c00)=""/4096, 0x1000}, 0x20}], 0x6, 0x2, &(0x7f0000003dc0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:58:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x5}, 0xe) 10:58:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) [ 1220.000954][ T9743] Bluetooth: hci0: command 0x0406 tx timeout 10:58:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x5}, 0xe) 10:58:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) [ 1220.439032][ T36] audit: type=1804 audit(1626692285.499:233): pid=6121 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/881/bus" dev="sda1" ino=14642 res=1 errno=0 10:58:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1220.920663][ T36] audit: type=1804 audit(1626692285.979:234): pid=6132 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/881/bus" dev="sda1" ino=14642 res=1 errno=0 10:58:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1222.703531][ T6130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1222.742115][ T6130] batman_adv: batadv0: Removing interface: batadv_slave_0 10:58:08 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYBLOB="000000000000000000f70000000000000000000000000000003d86000000000000000000000000000007000000090000006b00000000000000fffbffffffffffff4000000000000000010400000000000000000100000000007ac25d069d36c21000"/127]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x3, 0x80) sendfile(r0, r4, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x1d, 0x100000fe) creat(&(0x7f00000005c0)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xf4) 10:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) 10:58:09 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xff}]}}]}, 0x48}}, 0x0) 10:58:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) 10:58:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 10:58:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1224.584220][ T36] audit: type=1804 audit(1626692289.649:235): pid=6168 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/882/bus" dev="sda1" ino=15017 res=1 errno=0 10:58:09 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xff}]}}]}, 0x48}}, 0x0) [ 1225.109751][ T36] audit: type=1804 audit(1626692290.029:236): pid=6168 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061700820/syzkaller.FFOcIB/882/bus" dev="sda1" ino=15017 res=1 errno=0 10:58:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 10:58:10 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) [ 1225.969261][ T36] audit: type=1400 audit(1626692291.029:237): avc: denied { name_bind } for pid=6203 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:58:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:58:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 10:58:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xff}]}}]}, 0x48}}, 0x0) [ 1226.142817][ T36] audit: type=1400 audit(1626692291.059:238): avc: denied { node_bind } for pid=6203 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:58:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:58:11 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="260d0000000000000000000000080001000029fbd6529c44d246393066a24c194b454427490877472a7b3c120fd6b4e45fc89e4e3db1f299a79aea26b9cbdd42347d69022368de5944432005fe6e6dc2ba7568dae804d0d77ebaec620352e57f46776f4a2441a6c223fa5fa3bd1db12b1e26c1b201fe1ce7d2be6b2421dab3fb493f31b94b969dc1c9f23ab670a2055434d3703c9e2cda511de3b2db4a0eb1aff62eb738f878dba1025a8e0245237dad594856f8b51281b414ea321cefc55b04722615d157de22a3d0e9cb2ed043d8263e3534602ebf62537765589923b1ea51eb8cf4a413c89beb67c90ff263e31e4822229e5590ffd2fce669837e6cbe997fac9e2cb98f1e237e7dd94349bc92d9a25f399d678ba869975772b71caba2d05c75e2b646978d68cae8eaf2ab78c158f6e872bd6b8233b70e4afe06b269e74c7a86effb01cd672d19294383d6b2d23e084684dd2082172caf821e3c152fc9ee329c719b42e4b6d2bae3d59584296d2d2b7533ae2795e6df197f99af49d327d5123c4daa8d2d8f5bfa3e2ac02e16b6cd89c88f83889b84f6949f824e9ef8e0c87bdcd24d9f33a22ffa7868", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) [ 1226.394176][ T36] audit: type=1400 audit(1626692291.099:239): avc: denied { name_connect } for pid=6203 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:58:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xf8, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10}}, 0x20}}, 0x10000004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) 10:58:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 10:58:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:58:12 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="260d0000000000000000000000080001000029fbd6529c44d246393066a24c194b454427490877472a7b3c120fd6b4e45fc89e4e3db1f299a79aea26b9cbdd42347d69022368de5944432005fe6e6dc2ba7568dae804d0d77ebaec620352e57f46776f4a2441a6c223fa5fa3bd1db12b1e26c1b201fe1ce7d2be6b2421dab3fb493f31b94b969dc1c9f23ab670a2055434d3703c9e2cda511de3b2db4a0eb1aff62eb738f878dba1025a8e0245237dad594856f8b51281b414ea321cefc55b04722615d157de22a3d0e9cb2ed043d8263e3534602ebf62537765589923b1ea51eb8cf4a413c89beb67c90ff263e31e4822229e5590ffd2fce669837e6cbe997fac9e2cb98f1e237e7dd94349bc92d9a25f399d678ba869975772b71caba2d05c75e2b646978d68cae8eaf2ab78c158f6e872bd6b8233b70e4afe06b269e74c7a86effb01cd672d19294383d6b2d23e084684dd2082172caf821e3c152fc9ee329c719b42e4b6d2bae3d59584296d2d2b7533ae2795e6df197f99af49d327d5123c4daa8d2d8f5bfa3e2ac02e16b6cd89c88f83889b84f6949f824e9ef8e0c87bdcd24d9f33a22ffa7868", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xff}]}}]}, 0x48}}, 0x0) 10:58:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1228.226259][T11626] Bluetooth: hci2: Frame reassembly failed (-84) [ 1230.114245][ T6250] lo speed is unknown, defaulting to 1000 [ 1230.239748][ T683] Bluetooth: hci2: command 0x1003 tx timeout [ 1230.246093][ T8494] Bluetooth: hci2: sending frame failed (-49) [ 1230.544871][T11584] device hsr_slave_0 left promiscuous mode [ 1230.552817][T11584] device hsr_slave_1 left promiscuous mode [ 1230.561005][T11584] device bridge_slave_1 left promiscuous mode [ 1230.567443][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 1230.578098][T11584] device bridge_slave_0 left promiscuous mode [ 1230.584719][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 1230.598047][T11584] device veth1_macvtap left promiscuous mode [ 1230.604910][T11584] device veth0_macvtap left promiscuous mode [ 1230.611152][T11584] device veth1_vlan left promiscuous mode [ 1230.616979][T11584] device veth0_vlan left promiscuous mode [ 1231.999760][ T9743] Bluetooth: hci5: command 0x0409 tx timeout [ 1232.319610][ T9743] Bluetooth: hci2: command 0x1001 tx timeout [ 1232.325878][ T8494] Bluetooth: hci2: sending frame failed (-49) [ 1234.089487][T18759] Bluetooth: hci5: command 0x041b tx timeout [ 1234.399446][T18759] Bluetooth: hci2: command 0x1009 tx timeout [ 1234.974683][T11584] team0 (unregistering): Port device team_slave_1 removed [ 1234.990844][T11584] team0 (unregistering): Port device team_slave_0 removed [ 1235.007609][T11584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1235.026360][T11584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1235.106829][T11584] bond0 (unregistering): Released all slaves [ 1235.188566][ T6250] chnl_net:caif_netlink_parms(): no params data found [ 1235.303045][ T6250] bridge0: port 1(bridge_slave_0) entered blocking state [ 1235.310500][ T6250] bridge0: port 1(bridge_slave_0) entered disabled state [ 1235.318618][ T6250] device bridge_slave_0 entered promiscuous mode [ 1235.328091][ T6250] bridge0: port 2(bridge_slave_1) entered blocking state [ 1235.335629][ T6250] bridge0: port 2(bridge_slave_1) entered disabled state [ 1235.345221][ T6250] device bridge_slave_1 entered promiscuous mode [ 1235.395611][ T6250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1235.463259][ T6250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1235.555655][ T6250] team0: Port device team_slave_0 added [ 1235.582314][ T6250] team0: Port device team_slave_1 added [ 1235.605019][ T6250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1235.613422][ T6250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1235.640157][ T6250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1235.654921][ T6250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1235.663130][ T6250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1235.691554][ T6250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1235.748642][ T6250] device hsr_slave_0 entered promiscuous mode [ 1235.767781][ T6250] device hsr_slave_1 entered promiscuous mode [ 1236.012923][ T6250] bridge0: port 2(bridge_slave_1) entered blocking state [ 1236.020069][ T6250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1236.027554][ T6250] bridge0: port 1(bridge_slave_0) entered blocking state [ 1236.034750][ T6250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1236.124144][ T6250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1236.145000][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1236.157970][ T9743] bridge0: port 1(bridge_slave_0) entered disabled state [ 1236.168902][ T681] Bluetooth: hci5: command 0x040f tx timeout [ 1236.186908][ T9743] bridge0: port 2(bridge_slave_1) entered disabled state [ 1236.196557][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1236.226264][ T6250] 8021q: adding VLAN 0 to HW filter on device team0 [ 1236.251987][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1236.262401][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1236.272676][ T683] bridge0: port 1(bridge_slave_0) entered blocking state [ 1236.279980][ T683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1236.303025][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1236.312434][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1236.323153][ T683] bridge0: port 2(bridge_slave_1) entered blocking state [ 1236.330313][ T683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1236.352876][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1236.363288][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1236.392252][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1236.404097][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1236.415047][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1236.427457][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1236.437430][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1236.447419][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1236.457188][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1236.467100][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1236.480879][ T6250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1236.490781][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1236.526339][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1236.535262][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1236.553641][ T6250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1236.705713][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1236.716320][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1236.766371][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1236.782711][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1236.802196][ T6250] device veth0_vlan entered promiscuous mode [ 1236.813083][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1236.823587][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1236.841833][ T6250] device veth1_vlan entered promiscuous mode [ 1236.878829][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1236.887971][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1236.901763][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1236.919805][ T683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1236.933029][ T6250] device veth0_macvtap entered promiscuous mode [ 1236.949253][ T6250] device veth1_macvtap entered promiscuous mode [ 1236.987378][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1236.998561][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.010366][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.021448][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.031915][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.043187][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.053296][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.064112][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.076902][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.087545][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.100010][ T6250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1237.108140][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1237.118019][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1237.127032][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1237.136602][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1237.151321][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.165360][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.175822][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.187806][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.198534][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.210894][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.221277][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.232211][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.242225][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.253203][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.264601][ T6250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1237.276212][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1237.286441][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1237.473122][T16278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1237.519250][T16278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1237.583076][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1237.606641][T11626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1237.631125][T11626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1237.659586][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1237.953535][ T6494] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1237.968189][ T6494] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1238.011409][ T6494] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1238.028287][ T6494] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1238.284237][ T683] Bluetooth: hci5: command 0x0419 tx timeout [ 1238.419038][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.425482][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 10:58:23 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}]}, 0x30}}, 0x0) 10:58:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:24 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}]}, 0x30}}, 0x0) 10:58:24 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}]}, 0x30}}, 0x0) 10:58:25 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}]}, 0x30}}, 0x0) 10:58:25 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) [ 1243.334280][ T6558] lo speed is unknown, defaulting to 1000 [ 1243.676249][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 1243.823242][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 1243.831671][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 1243.841480][ T6558] device bridge_slave_0 entered promiscuous mode [ 1243.853056][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 1243.861209][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 1243.870698][ T6558] device bridge_slave_1 entered promiscuous mode [ 1243.885386][T11584] device hsr_slave_0 left promiscuous mode [ 1243.892766][T11584] device hsr_slave_1 left promiscuous mode [ 1243.901201][T11584] device bridge_slave_1 left promiscuous mode [ 1243.907583][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 1243.917140][T11584] device bridge_slave_0 left promiscuous mode [ 1243.924024][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 1243.936406][T11584] device veth1_macvtap left promiscuous mode [ 1243.942805][T11584] device veth0_macvtap left promiscuous mode [ 1243.950090][T11584] device veth1_vlan left promiscuous mode [ 1243.956261][T11584] device veth0_vlan left promiscuous mode [ 1245.118310][ T838] Bluetooth: hci2: command 0x0409 tx timeout [ 1247.198134][ T820] Bluetooth: hci2: command 0x041b tx timeout [ 1248.644329][T11584] team0 (unregistering): Port device team_slave_1 removed [ 1248.665143][T11584] team0 (unregistering): Port device team_slave_0 removed [ 1248.677735][T11584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1248.697292][T11584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1248.861851][T11584] bond0 (unregistering): Released all slaves [ 1248.963432][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1248.976524][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1249.056549][ T6558] team0: Port device team_slave_0 added [ 1249.073126][ T6558] team0: Port device team_slave_1 added [ 1249.105917][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1249.119168][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1249.147076][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1249.160304][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1249.167375][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1249.195807][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1249.263912][ T6558] device hsr_slave_0 entered promiscuous mode [ 1249.271903][ T6558] device hsr_slave_1 entered promiscuous mode [ 1249.280742][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1249.288170][ T838] Bluetooth: hci2: command 0x040f tx timeout [ 1249.288995][ T6558] Cannot create hsr debugfs directory [ 1249.598751][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1249.622917][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1249.636417][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1249.646880][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1249.662096][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 1249.678563][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1249.687580][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1249.698918][ T817] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.706000][ T817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1249.728446][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1249.736657][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1249.750842][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1249.761135][ T817] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.768373][ T817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1249.779243][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1249.804714][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1249.829663][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1249.840654][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1249.851928][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1249.870989][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1249.883745][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1249.896365][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1249.926215][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1249.937476][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1249.972521][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1250.124277][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1250.134810][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1250.168297][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1250.188184][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1250.201365][ T6558] device veth0_vlan entered promiscuous mode [ 1250.211047][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1250.220527][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1250.238505][ T6558] device veth1_vlan entered promiscuous mode [ 1250.300313][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1250.319133][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1250.327311][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1250.346844][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1250.361134][ T6558] device veth0_macvtap entered promiscuous mode [ 1250.378434][ T6558] device veth1_macvtap entered promiscuous mode [ 1250.403090][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1250.416542][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.427328][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1250.438404][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.449111][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1250.460978][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.472957][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1250.495594][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.507921][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1250.519349][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.540785][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1250.558522][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1250.566914][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1250.579221][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1250.590742][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1250.604130][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1250.622303][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.644206][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1250.656956][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.667805][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1250.680182][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.691293][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1250.702887][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.714965][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1250.727692][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1250.741425][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1250.753278][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1250.764844][ T838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1250.910611][T11626] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1250.927361][T11626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1251.000638][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1251.036549][T11626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1251.059786][T11626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1251.094696][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1251.366540][ T9791] Bluetooth: hci2: command 0x0419 tx timeout 10:58:36 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="260d0000000000000000000000080001000029fbd6529c44d246393066a24c194b454427490877472a7b3c120fd6b4e45fc89e4e3db1f299a79aea26b9cbdd42347d69022368de5944432005fe6e6dc2ba7568dae804d0d77ebaec620352e57f46776f4a2441a6c223fa5fa3bd1db12b1e26c1b201fe1ce7d2be6b2421dab3fb493f31b94b969dc1c9f23ab670a2055434d3703c9e2cda511de3b2db4a0eb1aff62eb738f878dba1025a8e0245237dad594856f8b51281b414ea321cefc55b04722615d157de22a3d0e9cb2ed043d8263e3534602ebf62537765589923b1ea51eb8cf4a413c89beb67c90ff263e31e4822229e5590ffd2fce669837e6cbe997fac9e2cb98f1e237e7dd94349bc92d9a25f399d678ba869975772b71caba2d05c75e2b646978d68cae8eaf2ab78c158f6e872bd6b8233b70e4afe06b269e74c7a86effb01cd672d19294383d6b2d23e084684dd2082172caf821e3c152fc9ee329c719b42e4b6d2bae3d59584296d2d2b7533ae2795e6df197f99af49d327d5123c4daa8d2d8f5bfa3e2ac02e16b6cd89c88f83889b84f6949f824e9ef8e0c87bdcd24d9f33a22ffa7868", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 10:58:36 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 10:58:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 10:58:36 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) [ 1251.886732][ T6809] kvm [6805]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 10:58:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 10:58:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 10:58:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) [ 1252.417208][ T6827] kvm [6825]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 10:58:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 10:58:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 10:58:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 10:58:38 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 10:58:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) [ 1252.985341][ T6839] kvm [6837]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 10:58:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) [ 1256.090801][ T6869] lo speed is unknown, defaulting to 1000 [ 1256.296646][T11584] device hsr_slave_0 left promiscuous mode [ 1256.303780][T11584] device hsr_slave_1 left promiscuous mode [ 1256.312104][T11584] device bridge_slave_1 left promiscuous mode [ 1256.320772][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 1256.333936][T11584] device bridge_slave_0 left promiscuous mode [ 1256.341077][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 1256.355095][T11584] device veth1_macvtap left promiscuous mode [ 1256.366137][T11584] device veth0_macvtap left promiscuous mode [ 1256.372645][T11584] device veth1_vlan left promiscuous mode [ 1256.379466][T11584] device veth0_vlan left promiscuous mode [ 1257.917272][T18759] Bluetooth: hci5: command 0x0409 tx timeout [ 1259.997300][T18759] Bluetooth: hci5: command 0x041b tx timeout [ 1260.953067][T11584] team0 (unregistering): Port device team_slave_1 removed [ 1260.976080][T11584] team0 (unregistering): Port device team_slave_0 removed [ 1260.991138][T11584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1261.005891][T11584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1261.086140][T11584] bond0 (unregistering): Released all slaves [ 1261.302274][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 1261.434344][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 1261.444332][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 1261.455259][ T6869] device bridge_slave_0 entered promiscuous mode [ 1261.474801][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 1261.485080][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 1261.503536][ T6869] device bridge_slave_1 entered promiscuous mode [ 1261.537631][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1261.551614][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1261.643817][ T6869] team0: Port device team_slave_0 added [ 1261.665397][ T6869] team0: Port device team_slave_1 added [ 1261.733703][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1261.751687][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1261.787731][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1261.804436][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1261.811889][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1261.839293][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1261.879163][ T6869] device hsr_slave_0 entered promiscuous mode [ 1261.888018][ T6869] device hsr_slave_1 entered promiscuous mode [ 1262.077201][T18759] Bluetooth: hci5: command 0x040f tx timeout [ 1262.115127][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 1262.122288][ T6869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1262.129771][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 1262.137248][ T6869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1262.245192][ T9791] bridge0: port 1(bridge_slave_0) entered disabled state [ 1262.258835][ T9791] bridge0: port 2(bridge_slave_1) entered disabled state [ 1262.314551][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1262.334879][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1262.345724][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1262.359661][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 1262.375992][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1262.386374][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1262.395556][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 1262.402733][ T9791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1262.424730][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1262.434964][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1262.444264][ T820] bridge0: port 2(bridge_slave_1) entered blocking state [ 1262.451676][ T820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1262.460921][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1262.486213][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1262.497412][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1262.508606][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1262.529467][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1262.539049][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1262.548974][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1262.558583][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1262.568323][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1262.586351][ T6869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1262.600205][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1262.610485][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1262.620987][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1262.654786][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1262.663644][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1262.680842][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1262.825973][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1262.836417][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1262.898000][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1262.908986][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1262.921555][ T6869] device veth0_vlan entered promiscuous mode [ 1262.932446][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1262.942527][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1262.970330][ T6869] device veth1_vlan entered promiscuous mode [ 1263.051282][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1263.060091][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1263.069441][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1263.078988][ T817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1263.095261][ T6869] device veth0_macvtap entered promiscuous mode [ 1263.128348][ T6869] device veth1_macvtap entered promiscuous mode [ 1263.167410][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1263.177982][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.189402][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1263.201182][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.211902][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1263.223344][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.234399][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1263.245394][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.255972][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1263.267873][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.282134][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1263.294520][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.306907][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1263.320287][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1263.336583][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.347017][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1263.362694][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.374007][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1263.388591][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.399854][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1263.412850][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.423659][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1263.434246][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.445009][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1263.456064][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1263.480053][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1263.488263][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1263.496877][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1263.505388][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1263.525310][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1263.535882][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1263.555273][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1263.728396][T13109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1263.763510][T13109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1263.833366][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1263.877005][T13109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1263.888649][T13109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1263.929546][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1264.156806][T18759] Bluetooth: hci5: command 0x0419 tx timeout 10:58:49 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0xdc63, 0x4e20, 0xe0, 0x8, 0x0, 0xa0, 0xd6, 0x0, 0xffffffffffffffff}, {0x7, 0x603, 0x7fffffff, 0x0, 0x638, 0x5, 0x80, 0x10000}, {0x6, 0x8, 0xbea, 0x6}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x0, 0x1, 0x9, 0xa7f00, 0xffff, 0x6}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) dup2(r0, r0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_io_uring_setup(0x2a91, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000a73000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r6, 0x458c, 0x0, 0x0, 0x0, 0x0) 10:58:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 10:58:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:49 executing program 4: r0 = syz_io_uring_setup(0x27ff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE, 0x4) syz_io_uring_setup(0x4803, &(0x7f0000000200), &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000280)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x315, 0x0, 0x0, 0x0, 0x0) [ 1264.711155][ T7120] kvm [7116]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 10:58:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:49 executing program 4: r0 = syz_io_uring_setup(0x27ff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE, 0x4) syz_io_uring_setup(0x4803, &(0x7f0000000200), &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000280)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x315, 0x0, 0x0, 0x0, 0x0) 10:58:50 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) 10:58:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) [ 1265.285302][ T7143] futex_wake_op: syz-executor.5 tries to shift op by 256; fix this program [ 1265.392803][ T7143] futex_wake_op: syz-executor.5 tries to shift op by 256; fix this program 10:58:50 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) 10:58:50 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cd, 0x0) 10:58:50 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f00000000c0)={0x40, 0x0, 'client0\x00', 0x0, "8e88d37752f74b01", "c4ba6e24f0c084cb57bf87d3f97e5644ccdc7ae9887c180e65c2fba139af2dc5"}) close(r1) tkill(r0, 0x7) 10:58:50 executing program 4: r0 = syz_io_uring_setup(0x27ff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE, 0x4) syz_io_uring_setup(0x4803, &(0x7f0000000200), &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000280)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x315, 0x0, 0x0, 0x0, 0x0) 10:58:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f8f2dc08c696", 'rose0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="f0bcca33e133", 'ipvlan1\x00'}}, 0x1e) 10:58:50 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) [ 1265.611295][ T7160] tun0: tun_chr_ioctl cmd 1074025677 [ 1265.640088][ T7160] tun0: linktype set to 0 10:58:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delnexthop={0x21, 0x69, 0x201, 0x0, 0x0, {}, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, 0x48}}, 0x0) [ 1265.701085][ T7168] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program [ 1265.712712][ T7170] futex_wake_op: syz-executor.5 tries to shift op by 256; fix this program 10:58:50 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) 10:58:50 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) [ 1265.762750][ T7176] tun0: tun_chr_ioctl cmd 1074025677 10:58:50 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f00000000c0)={0x40, 0x0, 'client0\x00', 0x0, "8e88d37752f74b01", "c4ba6e24f0c084cb57bf87d3f97e5644ccdc7ae9887c180e65c2fba139af2dc5"}) close(r1) tkill(r0, 0x7) 10:58:50 executing program 4: r0 = syz_io_uring_setup(0x27ff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE, 0x4) syz_io_uring_setup(0x4803, &(0x7f0000000200), &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000280)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x315, 0x0, 0x0, 0x0, 0x0) [ 1265.824378][ T7176] tun0: linktype set to 0 10:58:51 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) [ 1265.913605][ T7190] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1265.935126][ T7191] futex_wake_op: syz-executor.5 tries to shift op by 256; fix this program [ 1265.944164][ T7194] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program 10:58:51 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cd, 0x0) 10:58:51 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) 10:58:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@dax}, {@sunit}]}) [ 1266.116763][ T7207] futex_wake_op: syz-executor.5 tries to shift op by 256; fix this program 10:58:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 10:58:51 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:51 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f00000000c0)={0x40, 0x0, 'client0\x00', 0x0, "8e88d37752f74b01", "c4ba6e24f0c084cb57bf87d3f97e5644ccdc7ae9887c180e65c2fba139af2dc5"}) close(r1) tkill(r0, 0x7) [ 1266.194822][ T7212] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program 10:58:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) [ 1266.278526][ T7215] tun0: tun_chr_ioctl cmd 1074025677 [ 1266.304044][ T7215] tun0: linktype set to 0 10:58:51 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cd, 0x0) 10:58:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) [ 1266.652284][ T7221] XFS (loop2): Invalid superblock magic number 10:58:51 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f00000000c0)={0x40, 0x0, 'client0\x00', 0x0, "8e88d37752f74b01", "c4ba6e24f0c084cb57bf87d3f97e5644ccdc7ae9887c180e65c2fba139af2dc5"}) close(r1) tkill(r0, 0x7) [ 1266.885127][ T7250] tun0: tun_chr_ioctl cmd 1074025677 [ 1266.891030][ T7250] tun0: linktype set to 0 10:58:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 10:58:52 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cd, 0x0) 10:58:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 10:58:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@dax}, {@sunit}]}) 10:58:52 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:52 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) [ 1267.391402][ T7286] tun0: tun_chr_ioctl cmd 1074025677 10:58:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) [ 1267.413897][ T7286] tun0: linktype set to 0 [ 1267.673874][ T7297] XFS (loop2): Invalid superblock magic number 10:58:52 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 10:58:53 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@dax}, {@sunit}]}) 10:58:53 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 10:58:53 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:53 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) [ 1268.872431][ T7353] XFS (loop2): Invalid superblock magic number 10:58:54 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c00000000001190500000300480000000a0000003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000080100000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000002c000d0014000500"], 0xc0}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xfe62, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 1269.045202][ T7378] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1269.154897][ T7382] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:54 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c00000000001190500000300480000000a0000003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000080100000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000002c000d0014000500"], 0xc0}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xfe62, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 1269.309279][ T7391] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1001) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 10:58:54 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c00000000001190500000300480000000a0000003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000080100000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000002c000d0014000500"], 0xc0}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xfe62, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 10:58:54 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:54 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@dax}, {@sunit}]}) 10:58:54 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) [ 1269.643612][ T7398] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:54 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c00000000001190500000300480000000a0000003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000080100000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000002c000d0014000500"], 0xc0}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xfe62, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 10:58:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1001) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 1269.939456][ T7408] XFS (loop2): Invalid superblock magic number [ 1269.992455][ T7426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 10:58:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 10:58:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1001) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 10:58:55 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010000104824703000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5], 0x44}, 0x1, 0x18cc9}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)}], 0x1, 0x0, 0x0, 0x2000000}}], 0x2, 0x0) open(0x0, 0x0, 0x0) 10:58:55 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) msgget(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x104) ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975"}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)) ioprio_set$pid(0x2, 0x0, 0x0) 10:58:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 10:58:55 executing program 0: mremap(&(0x7f00005a5000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f00005b6000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0xb7d, 0x0, 0x7f, 0x8}, {0x7, 0x0, 0xe2, 0x20}, {0x0, 0x1}, {0x3, 0x9}, {0x0, 0x4, 0x0, 0x8000}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004811}, 0x4081) syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000170000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0xfffffffffffff001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000440), 0x0, 0x8}, {&(0x7f0000000100), 0x0, 0x7ff}], 0x2222440, &(0x7f0000000740)=ANY=[@ANYBLOB='shortname=lower,func=BPRM_CHECK,context=system_u,obj_type=wlan1\x00,fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',ui', @ANYRESDEC=0xee01, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB="2c736d61636b66736465663d6e6c3830323131002c646f6e745f61707072616973652c657569643de26df31054172985310c66b09817f0b27d17338dc8e57bdb06023aaa766ea749279fd81ece2d107c68276bebd132d24020712473b26b4e9468a8daeb9cdb85b2c297e14ab1617bd9d9279d65", @ANYRESDEC, @ANYBLOB=',\x00']) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000280)=0x6) 10:58:55 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) 10:58:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1001) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 1270.676739][ T7444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1270.788324][ T36] audit: type=1326 audit(1626692335.863:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:58:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 10:58:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 1270.970690][ T36] audit: type=1326 audit(1626692335.893:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1271.006299][ T7459] loop0: detected capacity change from 0 to 264192 10:58:56 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) 10:58:56 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 1271.183039][ T36] audit: type=1326 audit(1626692335.893:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:58:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r0) 10:58:56 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010000104824703000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5], 0x44}, 0x1, 0x18cc9}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)}], 0x1, 0x0, 0x0, 0x2000000}}], 0x2, 0x0) open(0x0, 0x0, 0x0) [ 1271.421975][ T36] audit: type=1326 audit(1626692335.893:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1271.480921][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1271.541657][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:58:56 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 1271.630951][ T7450] loop0: detected capacity change from 0 to 264192 10:58:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 1271.678996][ T36] audit: type=1326 audit(1626692335.893:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:58:56 executing program 0: mremap(&(0x7f00005a5000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f00005b6000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0xb7d, 0x0, 0x7f, 0x8}, {0x7, 0x0, 0xe2, 0x20}, {0x0, 0x1}, {0x3, 0x9}, {0x0, 0x4, 0x0, 0x8000}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004811}, 0x4081) syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000170000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0xfffffffffffff001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000440), 0x0, 0x8}, {&(0x7f0000000100), 0x0, 0x7ff}], 0x2222440, &(0x7f0000000740)=ANY=[@ANYBLOB='shortname=lower,func=BPRM_CHECK,context=system_u,obj_type=wlan1\x00,fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',ui', @ANYRESDEC=0xee01, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB="2c736d61636b66736465663d6e6c3830323131002c646f6e745f61707072616973652c657569643de26df31054172985310c66b09817f0b27d17338dc8e57bdb06023aaa766ea749279fd81ece2d107c68276bebd132d24020712473b26b4e9468a8daeb9cdb85b2c297e14ab1617bd9d9279d65", @ANYRESDEC, @ANYBLOB=',\x00']) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000280)=0x6) [ 1271.762349][ T7481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:58:56 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) 10:58:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r0) [ 1271.872563][ T36] audit: type=1326 audit(1626692335.903:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x467c57 code=0x7ffc0000 10:58:57 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 1272.195667][ T36] audit: type=1326 audit(1626692335.903:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=44 compat=0 ip=0x41957c code=0x7ffc0000 [ 1272.274387][ T7500] loop0: detected capacity change from 0 to 264192 10:58:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r0) 10:58:57 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r2, 0x400, 0x0) 10:58:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 10:58:57 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010000104824703000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5], 0x44}, 0x1, 0x18cc9}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)}], 0x1, 0x0, 0x0, 0x2000000}}], 0x2, 0x0) open(0x0, 0x0, 0x0) [ 1272.448147][ T36] audit: type=1326 audit(1626692335.903:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=45 compat=0 ip=0x4194b4 code=0x7ffc0000 10:58:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 1272.610968][ T36] audit: type=1326 audit(1626692335.913:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=45 compat=0 ip=0x4194b4 code=0x7ffc0000 [ 1272.693602][T13109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1272.706837][ T7512] ================================================================== [ 1272.715502][ T7512] BUG: KASAN: use-after-free in alloc_ucounts+0x19b/0x5b0 [ 1272.723048][ T7512] Write of size 4 at addr ffff88802bfedc1c by task syz-executor.5/7512 [ 1272.731658][ T7512] [ 1272.733997][ T7512] CPU: 0 PID: 7512 Comm: syz-executor.5 Not tainted 5.14.0-rc2-syzkaller #0 [ 1272.734500][T13109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1272.742771][ T7512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1272.742840][ T7512] Call Trace: [ 1272.742850][ T7512] dump_stack_lvl+0xcd/0x134 [ 1272.742919][ T7512] print_address_description.constprop.0.cold+0x6c/0x2d6 [ 1272.742965][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1272.742992][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1272.743015][ T7512] kasan_report.cold+0x83/0xdf [ 1272.789980][ T7512] ? trace_hardirqs_on_caller+0x141/0x1c0 [ 1272.795791][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1272.800595][ T7512] kasan_check_range+0x13d/0x180 [ 1272.805776][ T7512] alloc_ucounts+0x19b/0x5b0 [ 1272.810363][ T7512] ? put_ucounts+0x150/0x150 [ 1272.815130][ T7512] ? setid_policy_lookup+0x121/0x2f0 [ 1272.820512][ T7512] set_cred_ucounts+0x171/0x3a0 [ 1272.825524][ T7512] __sys_setuid+0x285/0x400 [ 1272.830149][ T7512] do_syscall_64+0x35/0xb0 [ 1272.834583][ T7512] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1272.840644][ T7512] RIP: 0033:0x4665e9 [ 1272.844636][ T7512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1272.864351][ T7512] RSP: 002b:00007fe4d6729188 EFLAGS: 00000246 ORIG_RAX: 0000000000000069 [ 1272.872772][ T7512] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 1272.880828][ T7512] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000ffffff [ 1272.888966][ T7512] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 1272.897448][ T7512] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1272.905409][ T7512] R13: 00007fffea28663f R14: 00007fe4d6729300 R15: 0000000000022000 [ 1272.913398][ T7512] [ 1272.915709][ T7512] Allocated by task 7498: [ 1272.920023][ T7512] kasan_save_stack+0x1b/0x40 [ 1272.924720][ T7512] __kasan_kmalloc+0x98/0xc0 [ 1272.929405][ T7512] kmem_cache_alloc_trace+0x1e4/0x480 [ 1272.934768][ T7512] alloc_ucounts+0x23d/0x5b0 [ 1272.939351][ T7512] set_cred_ucounts+0x171/0x3a0 [ 1272.944197][ T7512] __sys_setuid+0x285/0x400 [ 1272.948791][ T7512] do_syscall_64+0x35/0xb0 [ 1272.953204][ T7512] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1272.959175][ T7512] [ 1272.961485][ T7512] Freed by task 7512: [ 1272.965459][ T7512] kasan_save_stack+0x1b/0x40 [ 1272.970126][ T7512] kasan_set_track+0x1c/0x30 [ 1272.974709][ T7512] kasan_set_free_info+0x20/0x30 [ 1272.979641][ T7512] __kasan_slab_free+0xcd/0x100 [ 1272.984482][ T7512] kfree+0x106/0x2c0 [ 1272.988432][ T7512] put_ucounts+0x117/0x150 [ 1272.993360][ T7512] put_cred_rcu+0x27a/0x520 [ 1272.997915][ T7512] rcu_core+0x7ab/0x1380 [ 1273.002227][ T7512] __do_softirq+0x29b/0x9c2 [ 1273.006977][ T7512] [ 1273.009357][ T7512] Last potentially related work creation: [ 1273.015077][ T7512] kasan_save_stack+0x1b/0x40 [ 1273.019969][ T7512] kasan_record_aux_stack+0xa4/0xd0 [ 1273.025427][ T7512] insert_work+0x48/0x370 [ 1273.029751][ T7512] __queue_work+0x5c1/0xed0 [ 1273.034279][ T7512] queue_work_on+0xee/0x110 [ 1273.038949][ T7512] call_usermodehelper_exec+0x1f0/0x4c0 [ 1273.044573][ T7512] kobject_uevent_env+0xf8f/0x1650 [ 1273.049737][ T7512] kobject_synth_uevent+0x701/0x850 [ 1273.054938][ T7512] uevent_store+0x20/0x50 [ 1273.059291][ T7512] dev_attr_store+0x50/0x80 [ 1273.063785][ T7512] sysfs_kf_write+0x110/0x160 [ 1273.068611][ T7512] kernfs_fop_write_iter+0x342/0x500 [ 1273.073890][ T7512] new_sync_write+0x426/0x650 [ 1273.078768][ T7512] vfs_write+0x75a/0xa40 [ 1273.083103][ T7512] ksys_write+0x12d/0x250 [ 1273.087685][ T7512] do_syscall_64+0x35/0xb0 [ 1273.092174][ T7512] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1273.098279][ T7512] [ 1273.100598][ T7512] Second to last potentially related work creation: [ 1273.107251][ T7512] kasan_save_stack+0x1b/0x40 [ 1273.111925][ T7512] kasan_record_aux_stack+0xa4/0xd0 [ 1273.117132][ T7512] insert_work+0x48/0x370 [ 1273.121557][ T7512] __queue_work+0x5c1/0xed0 [ 1273.126248][ T7512] queue_work_on+0xee/0x110 [ 1273.130753][ T7512] addr_event.part.0+0x31c/0x4d0 [ 1273.135744][ T7512] inet6addr_event+0x13e/0x1b0 [ 1273.140589][ T7512] notifier_call_chain+0xb5/0x200 [ 1273.145697][ T7512] atomic_notifier_call_chain+0x70/0x180 [ 1273.151322][ T7512] addrconf_ifdown.isra.0+0xa58/0x15b0 [ 1273.157040][ T7512] addrconf_notify+0x606/0x2400 [ 1273.161908][ T7512] notifier_call_chain+0xb5/0x200 [ 1273.167121][ T7512] call_netdevice_notifiers_info+0xb5/0x130 [ 1273.173029][ T7512] dev_close_many+0x2ff/0x620 [ 1273.177700][ T7512] unregister_netdevice_many+0x3ff/0x1790 [ 1273.183519][ T7512] default_device_exit_batch+0x2fa/0x3c0 [ 1273.189241][ T7512] ops_exit_list+0x10d/0x160 [ 1273.193973][ T7512] cleanup_net+0x4ea/0xb10 [ 1273.198386][ T7512] process_one_work+0x98d/0x1630 [ 1273.203320][ T7512] worker_thread+0x658/0x11f0 [ 1273.208013][ T7512] kthread+0x3e5/0x4d0 [ 1273.212074][ T7512] ret_from_fork+0x1f/0x30 [ 1273.216505][ T7512] [ 1273.218818][ T7512] The buggy address belongs to the object at ffff88802bfedc00 [ 1273.218818][ T7512] which belongs to the cache kmalloc-192 of size 192 [ 1273.232864][ T7512] The buggy address is located 28 bytes inside of [ 1273.232864][ T7512] 192-byte region [ffff88802bfedc00, ffff88802bfedcc0) [ 1273.246056][ T7512] The buggy address belongs to the page: [ 1273.251762][ T7512] page:ffffea0000affb40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2bfed [ 1273.261924][ T7512] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 1273.269497][ T7512] raw: 00fff00000000200 ffffea00007548c8 ffffea0000a82a48 ffff888010840000 [ 1273.278187][ T7512] raw: 0000000000000000 ffff88802bfed000 0000000100000010 0000000000000000 [ 1273.286845][ T7512] page dumped because: kasan: bad access detected [ 1273.293249][ T7512] page_owner tracks the page as allocated [ 1273.298950][ T7512] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x242040(__GFP_IO|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 1, ts 17170806825, free_ts 0 [ 1273.314919][ T7512] get_page_from_freelist+0xa72/0x2f80 [ 1273.320422][ T7512] __alloc_pages+0x1b2/0x500 [ 1273.325011][ T7512] cache_grow_begin+0x75/0x460 [ 1273.329784][ T7512] cache_alloc_refill+0x27f/0x380 [ 1273.335062][ T7512] __kmalloc+0x3d5/0x4d0 [ 1273.339295][ T7512] tomoyo_commit_ok+0x1e/0x90 [ 1273.343979][ T7512] tomoyo_update_domain+0x5de/0x850 [ 1273.349262][ T7512] tomoyo_update_mkdev_acl+0x148/0x220 [ 1273.354714][ T7512] tomoyo_write_file+0x3a4/0x7f0 [ 1273.359642][ T7512] tomoyo_write_domain2+0x116/0x1d0 [ 1273.364916][ T7512] tomoyo_supervisor+0xbc9/0xf00 [ 1273.369840][ T7512] tomoyo_mkdev_perm+0x3a7/0x510 [ 1273.374855][ T7512] tomoyo_path_mknod+0x12c/0x190 [ 1273.379786][ T7512] security_path_mknod+0xf9/0x170 [ 1273.384923][ T7512] init_mknod+0x1cf/0x2ba [ 1273.389300][ T7512] mount_root+0x173/0x1f5 [ 1273.393806][ T7512] page_owner free stack trace missing [ 1273.399165][ T7512] [ 1273.401491][ T7512] Memory state around the buggy address: [ 1273.407105][ T7512] ffff88802bfedb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1273.415240][ T7512] ffff88802bfedb80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1273.423291][ T7512] >ffff88802bfedc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1273.431339][ T7512] ^ [ 1273.436174][ T7512] ffff88802bfedc80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1273.444322][ T7512] ffff88802bfedd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.452455][ T7512] ================================================================== [ 1273.460512][ T7512] Disabling lock debugging due to kernel taint 10:58:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 1273.557871][ T36] audit: type=1326 audit(1626692335.913:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x4193fb code=0x7ffc0000 [ 1273.578868][ T7513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1273.635422][ T7512] Kernel panic - not syncing: panic_on_warn set ... [ 1273.642647][ T7512] CPU: 0 PID: 7512 Comm: syz-executor.5 Tainted: G B 5.14.0-rc2-syzkaller #0 [ 1273.652728][ T7512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1273.663324][ T7512] Call Trace: [ 1273.666634][ T7512] dump_stack_lvl+0xcd/0x134 [ 1273.671247][ T7512] panic+0x306/0x73d [ 1273.675207][ T7512] ? __warn_printk+0xf3/0xf3 [ 1273.679818][ T7512] ? preempt_schedule_common+0x59/0xc0 [ 1273.685308][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1273.690096][ T7512] ? preempt_schedule_thunk+0x16/0x18 [ 1273.695553][ T7512] ? trace_hardirqs_on+0x38/0x1c0 [ 1273.700695][ T7512] ? trace_hardirqs_on+0x51/0x1c0 [ 1273.705755][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1273.710540][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1273.715438][ T7512] end_report.cold+0x5a/0x5a [ 1273.720053][ T7512] kasan_report.cold+0x71/0xdf [ 1273.724845][ T7512] ? trace_hardirqs_on_caller+0x141/0x1c0 [ 1273.730648][ T7512] ? alloc_ucounts+0x19b/0x5b0 [ 1273.735405][ T7512] kasan_check_range+0x13d/0x180 [ 1273.740333][ T7512] alloc_ucounts+0x19b/0x5b0 [ 1273.745000][ T7512] ? put_ucounts+0x150/0x150 [ 1273.749668][ T7512] ? setid_policy_lookup+0x121/0x2f0 [ 1273.755033][ T7512] set_cred_ucounts+0x171/0x3a0 [ 1273.759887][ T7512] __sys_setuid+0x285/0x400 [ 1273.764733][ T7512] do_syscall_64+0x35/0xb0 [ 1273.769229][ T7512] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1273.775114][ T7512] RIP: 0033:0x4665e9 [ 1273.779010][ T7512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1273.799825][ T7512] RSP: 002b:00007fe4d6729188 EFLAGS: 00000246 ORIG_RAX: 0000000000000069 [ 1273.808232][ T7512] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 1273.816194][ T7512] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000ffffff [ 1273.824251][ T7512] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 1273.832302][ T7512] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1273.840260][ T7512] R13: 00007fffea28663f R14: 00007fe4d6729300 R15: 0000000000022000 [ 1273.849865][ T7512] Kernel Offset: disabled [ 1273.854698][ T7512] Rebooting in 86400 seconds..