Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2021/01/13 13:00:40 fuzzer started 2021/01/13 13:00:41 dialing manager at 10.128.0.105:40405 2021/01/13 13:00:41 syscalls: 3328 2021/01/13 13:00:41 code coverage: enabled 2021/01/13 13:00:41 comparison tracing: enabled 2021/01/13 13:00:41 extra coverage: extra coverage is not supported by the kernel 2021/01/13 13:00:41 setuid sandbox: enabled 2021/01/13 13:00:41 namespace sandbox: enabled 2021/01/13 13:00:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/13 13:00:41 fault injection: enabled 2021/01/13 13:00:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/13 13:00:41 net packet injection: enabled 2021/01/13 13:00:41 net device setup: enabled 2021/01/13 13:00:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/13 13:00:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/13 13:00:41 USB emulation: /dev/raw-gadget does not exist 2021/01/13 13:00:41 hci packet injection: enabled 2021/01/13 13:00:41 wifi device emulation: enabled 2021/01/13 13:00:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/13 13:00:41 fetching corpus: 50, signal 50745/54563 (executing program) 2021/01/13 13:00:41 fetching corpus: 100, signal 79373/84960 (executing program) 2021/01/13 13:00:41 fetching corpus: 150, signal 99140/106420 (executing program) 2021/01/13 13:00:42 fetching corpus: 200, signal 124699/133609 (executing program) 2021/01/13 13:00:42 fetching corpus: 250, signal 147453/157901 (executing program) 2021/01/13 13:00:42 fetching corpus: 300, signal 162612/174643 (executing program) 2021/01/13 13:00:42 fetching corpus: 350, signal 179638/193127 (executing program) 2021/01/13 13:00:42 fetching corpus: 400, signal 189544/204533 (executing program) 2021/01/13 13:00:42 fetching corpus: 450, signal 200910/217371 (executing program) 2021/01/13 13:00:42 fetching corpus: 500, signal 209506/227425 (executing program) 2021/01/13 13:00:42 fetching corpus: 550, signal 221128/240440 (executing program) 2021/01/13 13:00:43 fetching corpus: 600, signal 227642/248461 (executing program) 2021/01/13 13:00:43 fetching corpus: 650, signal 235015/257276 (executing program) 2021/01/13 13:00:43 fetching corpus: 700, signal 240885/264559 (executing program) 2021/01/13 13:00:43 fetching corpus: 750, signal 251019/275947 (executing program) 2021/01/13 13:00:43 fetching corpus: 799, signal 261774/287950 (executing program) 2021/01/13 13:00:43 fetching corpus: 849, signal 271603/299010 (executing program) 2021/01/13 13:00:43 fetching corpus: 899, signal 278780/307459 (executing program) 2021/01/13 13:00:43 fetching corpus: 949, signal 287708/317611 (executing program) 2021/01/13 13:00:44 fetching corpus: 999, signal 299092/330030 (executing program) 2021/01/13 13:00:44 fetching corpus: 1049, signal 304365/336573 (executing program) 2021/01/13 13:00:44 fetching corpus: 1099, signal 308367/341842 (executing program) 2021/01/13 13:00:44 fetching corpus: 1149, signal 312519/347260 (executing program) 2021/01/13 13:00:44 fetching corpus: 1199, signal 315963/351949 (executing program) 2021/01/13 13:00:44 fetching corpus: 1249, signal 325150/362120 (executing program) 2021/01/13 13:00:44 fetching corpus: 1299, signal 331546/369705 (executing program) 2021/01/13 13:00:44 fetching corpus: 1349, signal 336115/375465 (executing program) 2021/01/13 13:00:44 fetching corpus: 1399, signal 341963/382379 (executing program) 2021/01/13 13:00:45 fetching corpus: 1449, signal 351190/392510 (executing program) 2021/01/13 13:00:45 fetching corpus: 1499, signal 357298/399666 (executing program) 2021/01/13 13:00:45 fetching corpus: 1549, signal 361837/405287 (executing program) 2021/01/13 13:00:45 fetching corpus: 1599, signal 366989/411485 (executing program) 2021/01/13 13:00:45 fetching corpus: 1649, signal 371037/416626 (executing program) 2021/01/13 13:00:45 fetching corpus: 1699, signal 376081/422708 (executing program) 2021/01/13 13:00:45 fetching corpus: 1749, signal 381876/429458 (executing program) 2021/01/13 13:00:45 fetching corpus: 1799, signal 385463/434113 (executing program) 2021/01/13 13:00:46 fetching corpus: 1849, signal 388644/438387 (executing program) 2021/01/13 13:00:46 fetching corpus: 1899, signal 391859/442655 (executing program) 2021/01/13 13:00:46 fetching corpus: 1949, signal 395114/446980 (executing program) 2021/01/13 13:00:46 fetching corpus: 1999, signal 397946/450894 (executing program) 2021/01/13 13:00:46 fetching corpus: 2049, signal 402814/456673 (executing program) 2021/01/13 13:00:46 fetching corpus: 2099, signal 407456/462259 (executing program) 2021/01/13 13:00:46 fetching corpus: 2149, signal 411280/467082 (executing program) 2021/01/13 13:00:46 fetching corpus: 2199, signal 414725/471534 (executing program) 2021/01/13 13:00:46 fetching corpus: 2249, signal 421772/479237 (executing program) 2021/01/13 13:00:46 fetching corpus: 2299, signal 425211/483671 (executing program) 2021/01/13 13:00:47 fetching corpus: 2349, signal 428081/487498 (executing program) 2021/01/13 13:00:47 fetching corpus: 2399, signal 431157/491547 (executing program) 2021/01/13 13:00:47 fetching corpus: 2449, signal 434508/495820 (executing program) 2021/01/13 13:00:47 fetching corpus: 2499, signal 438408/500584 (executing program) 2021/01/13 13:00:47 fetching corpus: 2549, signal 441821/504901 (executing program) 2021/01/13 13:00:47 fetching corpus: 2599, signal 444711/508685 (executing program) 2021/01/13 13:00:47 fetching corpus: 2648, signal 448567/513427 (executing program) 2021/01/13 13:00:47 fetching corpus: 2698, signal 451548/517370 (executing program) 2021/01/13 13:00:47 fetching corpus: 2748, signal 456611/523133 (executing program) 2021/01/13 13:00:48 fetching corpus: 2798, signal 461020/528275 (executing program) 2021/01/13 13:00:48 fetching corpus: 2847, signal 466714/534596 (executing program) 2021/01/13 13:00:48 fetching corpus: 2897, signal 469768/538468 (executing program) 2021/01/13 13:00:48 fetching corpus: 2947, signal 473685/543105 (executing program) 2021/01/13 13:00:48 fetching corpus: 2997, signal 476324/546568 (executing program) 2021/01/13 13:00:48 fetching corpus: 3047, signal 478974/550108 (executing program) 2021/01/13 13:00:48 fetching corpus: 3097, signal 481988/553947 (executing program) 2021/01/13 13:00:48 fetching corpus: 3147, signal 484469/557293 (executing program) 2021/01/13 13:00:48 fetching corpus: 3197, signal 487017/560640 (executing program) 2021/01/13 13:00:49 fetching corpus: 3247, signal 489459/563912 (executing program) 2021/01/13 13:00:49 fetching corpus: 3296, signal 491882/567200 (executing program) 2021/01/13 13:00:49 fetching corpus: 3346, signal 494915/571010 (executing program) 2021/01/13 13:00:49 fetching corpus: 3396, signal 497711/574614 (executing program) 2021/01/13 13:00:49 fetching corpus: 3446, signal 500858/578515 (executing program) 2021/01/13 13:00:49 fetching corpus: 3496, signal 504640/582890 (executing program) 2021/01/13 13:00:49 fetching corpus: 3546, signal 507437/586458 (executing program) 2021/01/13 13:00:49 fetching corpus: 3596, signal 509771/589580 (executing program) 2021/01/13 13:00:49 fetching corpus: 3646, signal 511599/592302 (executing program) 2021/01/13 13:00:50 fetching corpus: 3695, signal 513986/595420 (executing program) 2021/01/13 13:00:50 fetching corpus: 3745, signal 516384/598562 (executing program) 2021/01/13 13:00:50 fetching corpus: 3795, signal 520875/603548 (executing program) 2021/01/13 13:00:50 fetching corpus: 3844, signal 523332/606693 (executing program) 2021/01/13 13:00:50 fetching corpus: 3894, signal 525800/609851 (executing program) 2021/01/13 13:00:50 fetching corpus: 3944, signal 528645/613403 (executing program) 2021/01/13 13:00:50 fetching corpus: 3994, signal 531533/616959 (executing program) 2021/01/13 13:00:50 fetching corpus: 4044, signal 533263/619451 (executing program) 2021/01/13 13:00:50 fetching corpus: 4094, signal 536224/623036 (executing program) 2021/01/13 13:00:51 fetching corpus: 4144, signal 538025/625612 (executing program) 2021/01/13 13:00:51 fetching corpus: 4194, signal 541917/629950 (executing program) 2021/01/13 13:00:51 fetching corpus: 4244, signal 543927/632700 (executing program) 2021/01/13 13:00:51 fetching corpus: 4293, signal 546650/636060 (executing program) 2021/01/13 13:00:51 fetching corpus: 4342, signal 549314/639357 (executing program) 2021/01/13 13:00:51 fetching corpus: 4392, signal 551170/641914 (executing program) 2021/01/13 13:00:51 fetching corpus: 4442, signal 553108/644575 (executing program) 2021/01/13 13:00:51 fetching corpus: 4491, signal 556125/648106 (executing program) 2021/01/13 13:00:51 fetching corpus: 4541, signal 557986/650656 (executing program) 2021/01/13 13:00:51 fetching corpus: 4591, signal 560472/653733 (executing program) 2021/01/13 13:00:52 fetching corpus: 4641, signal 562739/656630 (executing program) 2021/01/13 13:00:52 fetching corpus: 4691, signal 564733/659306 (executing program) 2021/01/13 13:00:52 fetching corpus: 4741, signal 566746/662003 (executing program) 2021/01/13 13:00:52 fetching corpus: 4791, signal 568702/664598 (executing program) 2021/01/13 13:00:52 fetching corpus: 4841, signal 570248/666872 (executing program) 2021/01/13 13:00:52 fetching corpus: 4891, signal 572380/669601 (executing program) 2021/01/13 13:00:52 fetching corpus: 4941, signal 576798/674216 (executing program) 2021/01/13 13:00:52 fetching corpus: 4991, signal 579530/677476 (executing program) 2021/01/13 13:00:52 fetching corpus: 5041, signal 581389/679917 (executing program) 2021/01/13 13:00:52 fetching corpus: 5090, signal 582646/681972 (executing program) 2021/01/13 13:00:53 fetching corpus: 5140, signal 584688/684618 (executing program) 2021/01/13 13:00:53 fetching corpus: 5190, signal 586281/686892 (executing program) 2021/01/13 13:00:53 fetching corpus: 5240, signal 588467/689620 (executing program) 2021/01/13 13:00:53 fetching corpus: 5290, signal 589962/691791 (executing program) 2021/01/13 13:00:53 fetching corpus: 5340, signal 592110/694505 (executing program) 2021/01/13 13:00:53 fetching corpus: 5390, signal 593676/696721 (executing program) 2021/01/13 13:00:53 fetching corpus: 5440, signal 595641/699260 (executing program) 2021/01/13 13:00:53 fetching corpus: 5490, signal 597778/701923 (executing program) 2021/01/13 13:00:54 fetching corpus: 5540, signal 599871/704588 (executing program) 2021/01/13 13:00:54 fetching corpus: 5590, signal 601293/706689 (executing program) 2021/01/13 13:00:54 fetching corpus: 5640, signal 602841/708856 (executing program) 2021/01/13 13:00:54 fetching corpus: 5690, signal 604090/710807 (executing program) 2021/01/13 13:00:54 fetching corpus: 5740, signal 605950/713167 (executing program) 2021/01/13 13:00:54 fetching corpus: 5790, signal 607789/715574 (executing program) 2021/01/13 13:00:54 fetching corpus: 5840, signal 609305/717649 (executing program) 2021/01/13 13:00:54 fetching corpus: 5890, signal 610831/719725 (executing program) 2021/01/13 13:00:54 fetching corpus: 5940, signal 612117/721668 (executing program) 2021/01/13 13:00:55 fetching corpus: 5990, signal 613367/723576 (executing program) 2021/01/13 13:00:55 fetching corpus: 6039, signal 615034/725763 (executing program) 2021/01/13 13:00:55 fetching corpus: 6089, signal 617885/728860 (executing program) 2021/01/13 13:00:55 fetching corpus: 6139, signal 619403/730969 (executing program) 2021/01/13 13:00:55 fetching corpus: 6188, signal 620802/732949 (executing program) 2021/01/13 13:00:55 fetching corpus: 6238, signal 622456/735100 (executing program) 2021/01/13 13:00:55 fetching corpus: 6288, signal 624006/737199 (executing program) 2021/01/13 13:00:55 fetching corpus: 6338, signal 626646/740111 (executing program) 2021/01/13 13:00:55 fetching corpus: 6388, signal 628906/742720 (executing program) 2021/01/13 13:00:55 fetching corpus: 6436, signal 630462/744808 (executing program) 2021/01/13 13:00:56 fetching corpus: 6485, signal 631829/746742 (executing program) 2021/01/13 13:00:56 fetching corpus: 6534, signal 633486/748869 (executing program) 2021/01/13 13:00:56 fetching corpus: 6584, signal 635310/751115 (executing program) 2021/01/13 13:00:56 fetching corpus: 6634, signal 636355/752787 (executing program) 2021/01/13 13:00:56 fetching corpus: 6684, signal 637754/754684 (executing program) 2021/01/13 13:00:56 fetching corpus: 6734, signal 639168/756633 (executing program) 2021/01/13 13:00:56 fetching corpus: 6784, signal 640663/758607 (executing program) 2021/01/13 13:00:56 fetching corpus: 6834, signal 642468/760848 (executing program) 2021/01/13 13:00:56 fetching corpus: 6884, signal 644081/762836 (executing program) 2021/01/13 13:00:57 fetching corpus: 6934, signal 645717/764956 (executing program) 2021/01/13 13:00:57 fetching corpus: 6984, signal 646473/766351 (executing program) 2021/01/13 13:00:57 fetching corpus: 7034, signal 648170/768430 (executing program) 2021/01/13 13:00:57 fetching corpus: 7084, signal 650304/770861 (executing program) 2021/01/13 13:00:57 fetching corpus: 7134, signal 651575/772675 (executing program) 2021/01/13 13:00:57 fetching corpus: 7184, signal 653557/774965 (executing program) 2021/01/13 13:00:57 fetching corpus: 7233, signal 655126/776900 (executing program) 2021/01/13 13:00:57 fetching corpus: 7283, signal 657289/779330 (executing program) 2021/01/13 13:00:57 fetching corpus: 7333, signal 658388/781002 (executing program) 2021/01/13 13:00:57 fetching corpus: 7383, signal 659896/782918 (executing program) 2021/01/13 13:00:58 fetching corpus: 7433, signal 661945/785225 (executing program) 2021/01/13 13:00:58 fetching corpus: 7483, signal 663441/787149 (executing program) 2021/01/13 13:00:58 fetching corpus: 7533, signal 665006/789050 (executing program) 2021/01/13 13:00:58 fetching corpus: 7583, signal 666466/790944 (executing program) 2021/01/13 13:00:58 fetching corpus: 7633, signal 667712/792647 (executing program) 2021/01/13 13:00:58 fetching corpus: 7682, signal 668561/794094 (executing program) 2021/01/13 13:00:58 fetching corpus: 7732, signal 669772/795784 (executing program) 2021/01/13 13:00:58 fetching corpus: 7782, signal 671871/798093 (executing program) 2021/01/13 13:00:58 fetching corpus: 7832, signal 673093/799805 (executing program) 2021/01/13 13:00:58 fetching corpus: 7882, signal 674197/801402 (executing program) 2021/01/13 13:00:59 fetching corpus: 7931, signal 675552/803163 (executing program) 2021/01/13 13:00:59 fetching corpus: 7981, signal 677353/805231 (executing program) 2021/01/13 13:00:59 fetching corpus: 8031, signal 678305/806714 (executing program) 2021/01/13 13:00:59 fetching corpus: 8081, signal 679151/808090 (executing program) 2021/01/13 13:00:59 fetching corpus: 8131, signal 680324/809708 (executing program) 2021/01/13 13:00:59 fetching corpus: 8181, signal 682527/812089 (executing program) 2021/01/13 13:00:59 fetching corpus: 8230, signal 684179/814026 (executing program) 2021/01/13 13:00:59 fetching corpus: 8280, signal 686027/816096 (executing program) 2021/01/13 13:01:00 fetching corpus: 8329, signal 687527/817900 (executing program) 2021/01/13 13:01:00 fetching corpus: 8379, signal 688682/819491 (executing program) 2021/01/13 13:01:00 fetching corpus: 8428, signal 689825/821010 (executing program) 2021/01/13 13:01:00 fetching corpus: 8478, signal 691605/822998 (executing program) 2021/01/13 13:01:00 fetching corpus: 8528, signal 692513/824409 (executing program) 2021/01/13 13:01:00 fetching corpus: 8578, signal 694063/826244 (executing program) 2021/01/13 13:01:00 fetching corpus: 8628, signal 695573/828104 (executing program) 2021/01/13 13:01:00 fetching corpus: 8678, signal 696698/829611 (executing program) 2021/01/13 13:01:00 fetching corpus: 8728, signal 698018/831264 (executing program) 2021/01/13 13:01:00 fetching corpus: 8777, signal 699696/833173 (executing program) 2021/01/13 13:01:01 fetching corpus: 8827, signal 701102/834877 (executing program) 2021/01/13 13:01:01 fetching corpus: 8877, signal 702151/836343 (executing program) 2021/01/13 13:01:01 fetching corpus: 8927, signal 703582/838069 (executing program) 2021/01/13 13:01:01 fetching corpus: 8977, signal 705044/839823 (executing program) 2021/01/13 13:01:01 fetching corpus: 9027, signal 706071/841204 (executing program) 2021/01/13 13:01:01 fetching corpus: 9077, signal 707426/842864 (executing program) 2021/01/13 13:01:01 fetching corpus: 9127, signal 708368/844238 (executing program) 2021/01/13 13:01:01 fetching corpus: 9177, signal 709944/846045 (executing program) 2021/01/13 13:01:01 fetching corpus: 9227, signal 710931/847475 (executing program) 2021/01/13 13:01:02 fetching corpus: 9277, signal 711832/848857 (executing program) 2021/01/13 13:01:02 fetching corpus: 9327, signal 713022/850414 (executing program) 2021/01/13 13:01:02 fetching corpus: 9376, signal 713967/851760 (executing program) 2021/01/13 13:01:02 fetching corpus: 9426, signal 715071/853249 (executing program) 2021/01/13 13:01:02 fetching corpus: 9476, signal 716052/854666 (executing program) 2021/01/13 13:01:02 fetching corpus: 9526, signal 717393/856249 (executing program) 2021/01/13 13:01:02 fetching corpus: 9576, signal 718470/857682 (executing program) 2021/01/13 13:01:02 fetching corpus: 9626, signal 719684/859205 (executing program) 2021/01/13 13:01:02 fetching corpus: 9676, signal 720679/860556 (executing program) 2021/01/13 13:01:02 fetching corpus: 9726, signal 721824/862020 (executing program) 2021/01/13 13:01:03 fetching corpus: 9775, signal 723193/863538 (executing program) 2021/01/13 13:01:03 fetching corpus: 9825, signal 724232/864953 (executing program) 2021/01/13 13:01:03 fetching corpus: 9875, signal 725214/866278 (executing program) 2021/01/13 13:01:03 fetching corpus: 9925, signal 726170/867598 (executing program) 2021/01/13 13:01:03 fetching corpus: 9975, signal 727185/868995 (executing program) 2021/01/13 13:01:03 fetching corpus: 10025, signal 728335/870406 (executing program) 2021/01/13 13:01:03 fetching corpus: 10074, signal 729346/871745 (executing program) 2021/01/13 13:01:03 fetching corpus: 10124, signal 730725/873337 (executing program) 2021/01/13 13:01:03 fetching corpus: 10174, signal 731833/874777 (executing program) 2021/01/13 13:01:04 fetching corpus: 10224, signal 732573/875974 (executing program) 2021/01/13 13:01:04 fetching corpus: 10274, signal 733690/877360 (executing program) 2021/01/13 13:01:04 fetching corpus: 10324, signal 734720/878706 (executing program) 2021/01/13 13:01:04 fetching corpus: 10374, signal 735770/880054 (executing program) 2021/01/13 13:01:04 fetching corpus: 10424, signal 736799/881413 (executing program) 2021/01/13 13:01:04 fetching corpus: 10474, signal 737855/882743 (executing program) 2021/01/13 13:01:04 fetching corpus: 10524, signal 739414/884381 (executing program) 2021/01/13 13:01:04 fetching corpus: 10574, signal 740105/885544 (executing program) 2021/01/13 13:01:04 fetching corpus: 10624, signal 741400/887031 (executing program) 2021/01/13 13:01:04 fetching corpus: 10674, signal 742172/888190 (executing program) 2021/01/13 13:01:05 fetching corpus: 10724, signal 743361/889596 (executing program) 2021/01/13 13:01:05 fetching corpus: 10774, signal 744328/890863 (executing program) 2021/01/13 13:01:05 fetching corpus: 10824, signal 744963/891917 (executing program) 2021/01/13 13:01:05 fetching corpus: 10874, signal 746004/893194 (executing program) 2021/01/13 13:01:05 fetching corpus: 10924, signal 747055/894533 (executing program) 2021/01/13 13:01:05 fetching corpus: 10974, signal 748090/895825 (executing program) 2021/01/13 13:01:05 fetching corpus: 11024, signal 749369/897227 (executing program) 2021/01/13 13:01:05 fetching corpus: 11074, signal 750380/898538 (executing program) 2021/01/13 13:01:05 fetching corpus: 11124, signal 751492/899851 (executing program) 2021/01/13 13:01:06 fetching corpus: 11173, signal 752174/900966 (executing program) 2021/01/13 13:01:06 fetching corpus: 11223, signal 753319/902305 (executing program) 2021/01/13 13:01:06 fetching corpus: 11273, signal 754397/903622 (executing program) 2021/01/13 13:01:06 fetching corpus: 11323, signal 755218/904748 (executing program) 2021/01/13 13:01:06 fetching corpus: 11373, signal 755990/905864 (executing program) 2021/01/13 13:01:06 fetching corpus: 11421, signal 756651/906920 (executing program) 2021/01/13 13:01:06 fetching corpus: 11471, signal 757833/908246 (executing program) 2021/01/13 13:01:06 fetching corpus: 11521, signal 759152/909677 (executing program) 2021/01/13 13:01:07 fetching corpus: 11571, signal 759788/910709 (executing program) 2021/01/13 13:01:07 fetching corpus: 11621, signal 760591/911797 (executing program) 2021/01/13 13:01:07 fetching corpus: 11671, signal 761911/913242 (executing program) 2021/01/13 13:01:07 fetching corpus: 11721, signal 763277/914714 (executing program) 2021/01/13 13:01:07 fetching corpus: 11771, signal 764267/915931 (executing program) 2021/01/13 13:01:07 fetching corpus: 11821, signal 765020/917044 (executing program) 2021/01/13 13:01:07 fetching corpus: 11871, signal 766279/918418 (executing program) 2021/01/13 13:01:07 fetching corpus: 11921, signal 767266/919557 (executing program) 2021/01/13 13:01:07 fetching corpus: 11971, signal 768127/920683 (executing program) 2021/01/13 13:01:08 fetching corpus: 12020, signal 769339/922016 (executing program) 2021/01/13 13:01:08 fetching corpus: 12069, signal 771442/923874 (executing program) 2021/01/13 13:01:08 fetching corpus: 12119, signal 772110/924861 (executing program) 2021/01/13 13:01:08 fetching corpus: 12169, signal 774309/926732 (executing program) 2021/01/13 13:01:08 fetching corpus: 12219, signal 775411/927941 (executing program) 2021/01/13 13:01:08 fetching corpus: 12269, signal 776442/929088 (executing program) 2021/01/13 13:01:08 fetching corpus: 12319, signal 777407/930214 (executing program) 2021/01/13 13:01:08 fetching corpus: 12369, signal 778221/931322 (executing program) 2021/01/13 13:01:08 fetching corpus: 12419, signal 779032/932379 (executing program) 2021/01/13 13:01:09 fetching corpus: 12469, signal 779796/933431 (executing program) 2021/01/13 13:01:09 fetching corpus: 12519, signal 780689/934536 (executing program) 2021/01/13 13:01:09 fetching corpus: 12569, signal 781272/935430 (executing program) 2021/01/13 13:01:09 fetching corpus: 12619, signal 782031/936460 (executing program) 2021/01/13 13:01:09 fetching corpus: 12668, signal 783066/937658 (executing program) 2021/01/13 13:01:09 fetching corpus: 12717, signal 783698/938598 (executing program) 2021/01/13 13:01:09 fetching corpus: 12767, signal 784291/939491 (executing program) 2021/01/13 13:01:09 fetching corpus: 12817, signal 785239/940568 (executing program) 2021/01/13 13:01:09 fetching corpus: 12866, signal 786013/941594 (executing program) 2021/01/13 13:01:09 fetching corpus: 12916, signal 787307/942874 (executing program) 2021/01/13 13:01:10 fetching corpus: 12966, signal 787897/943778 (executing program) 2021/01/13 13:01:10 fetching corpus: 13016, signal 788563/944726 (executing program) 2021/01/13 13:01:10 fetching corpus: 13066, signal 789265/945719 (executing program) 2021/01/13 13:01:10 fetching corpus: 13116, signal 790425/946920 (executing program) 2021/01/13 13:01:10 fetching corpus: 13166, signal 791403/948033 (executing program) 2021/01/13 13:01:10 fetching corpus: 13216, signal 793438/949685 (executing program) 2021/01/13 13:01:10 fetching corpus: 13265, signal 794185/950644 (executing program) 2021/01/13 13:01:10 fetching corpus: 13314, signal 795548/951955 (executing program) 2021/01/13 13:01:11 fetching corpus: 13364, signal 796385/952997 (executing program) 2021/01/13 13:01:11 fetching corpus: 13414, signal 797355/954055 (executing program) 2021/01/13 13:01:11 fetching corpus: 13464, signal 798482/955245 (executing program) 2021/01/13 13:01:11 fetching corpus: 13514, signal 799686/956400 (executing program) 2021/01/13 13:01:11 fetching corpus: 13564, signal 800360/957332 (executing program) 2021/01/13 13:01:11 fetching corpus: 13614, signal 801528/958480 (executing program) 2021/01/13 13:01:11 fetching corpus: 13664, signal 802094/959334 (executing program) 2021/01/13 13:01:11 fetching corpus: 13714, signal 803062/960401 (executing program) 2021/01/13 13:01:11 fetching corpus: 13763, signal 803661/961292 (executing program) 2021/01/13 13:01:11 fetching corpus: 13813, signal 804232/962139 (executing program) 2021/01/13 13:01:12 fetching corpus: 13862, signal 805097/963118 (executing program) 2021/01/13 13:01:12 fetching corpus: 13912, signal 806137/964142 (executing program) 2021/01/13 13:01:12 fetching corpus: 13962, signal 807340/965336 (executing program) 2021/01/13 13:01:12 fetching corpus: 14012, signal 808202/966345 (executing program) 2021/01/13 13:01:12 fetching corpus: 14062, signal 809117/967347 (executing program) 2021/01/13 13:01:12 fetching corpus: 14111, signal 809839/968260 (executing program) 2021/01/13 13:01:12 fetching corpus: 14161, signal 811094/969416 (executing program) 2021/01/13 13:01:12 fetching corpus: 14211, signal 811777/970296 (executing program) 2021/01/13 13:01:12 fetching corpus: 14261, signal 813204/971557 (executing program) 2021/01/13 13:01:12 fetching corpus: 14311, signal 814562/972738 (executing program) 2021/01/13 13:01:13 fetching corpus: 14361, signal 815295/973636 (executing program) 2021/01/13 13:01:13 fetching corpus: 14411, signal 816322/974715 (executing program) 2021/01/13 13:01:13 fetching corpus: 14461, signal 817256/975745 (executing program) 2021/01/13 13:01:13 fetching corpus: 14511, signal 818371/976856 (executing program) 2021/01/13 13:01:13 fetching corpus: 14560, signal 819149/977778 (executing program) 2021/01/13 13:01:13 fetching corpus: 14609, signal 819947/978718 (executing program) 2021/01/13 13:01:13 fetching corpus: 14659, signal 820580/979533 (executing program) 2021/01/13 13:01:13 fetching corpus: 14709, signal 821220/980375 (executing program) 2021/01/13 13:01:13 fetching corpus: 14759, signal 821802/981213 (executing program) 2021/01/13 13:01:14 fetching corpus: 14809, signal 822740/982210 (executing program) 2021/01/13 13:01:14 fetching corpus: 14859, signal 823667/983184 (executing program) 2021/01/13 13:01:14 fetching corpus: 14908, signal 824527/984157 (executing program) 2021/01/13 13:01:14 fetching corpus: 14958, signal 825198/984968 (executing program) 2021/01/13 13:01:14 fetching corpus: 15008, signal 825799/985777 (executing program) 2021/01/13 13:01:14 fetching corpus: 15057, signal 826471/986643 (executing program) 2021/01/13 13:01:14 fetching corpus: 15107, signal 827265/987556 (executing program) 2021/01/13 13:01:14 fetching corpus: 15154, signal 827843/988314 (executing program) 2021/01/13 13:01:14 fetching corpus: 15203, signal 828542/989125 (executing program) 2021/01/13 13:01:15 fetching corpus: 15253, signal 829897/990328 (executing program) 2021/01/13 13:01:15 fetching corpus: 15303, signal 830643/991171 (executing program) 2021/01/13 13:01:15 fetching corpus: 15351, signal 831556/992118 (executing program) 2021/01/13 13:01:15 fetching corpus: 15400, signal 832622/993127 (executing program) 2021/01/13 13:01:15 fetching corpus: 15450, signal 833205/993886 (executing program) 2021/01/13 13:01:15 fetching corpus: 15500, signal 834348/994934 (executing program) 2021/01/13 13:01:15 fetching corpus: 15550, signal 835233/995855 (executing program) 2021/01/13 13:01:15 fetching corpus: 15600, signal 836060/996761 (executing program) 2021/01/13 13:01:15 fetching corpus: 15650, signal 837161/997727 (executing program) 2021/01/13 13:01:16 fetching corpus: 15700, signal 837943/998578 (executing program) 2021/01/13 13:01:16 fetching corpus: 15750, signal 838776/999453 (executing program) 2021/01/13 13:01:16 fetching corpus: 15800, signal 839714/1000392 (executing program) 2021/01/13 13:01:16 fetching corpus: 15849, signal 840381/1001204 (executing program) 2021/01/13 13:01:16 fetching corpus: 15899, signal 841264/1002104 (executing program) 2021/01/13 13:01:16 fetching corpus: 15948, signal 841768/1002848 (executing program) 2021/01/13 13:01:16 fetching corpus: 15998, signal 842162/1003463 (executing program) 2021/01/13 13:01:16 fetching corpus: 16048, signal 842881/1004266 (executing program) 2021/01/13 13:01:16 fetching corpus: 16098, signal 843631/1005072 (executing program) 2021/01/13 13:01:16 fetching corpus: 16148, signal 844262/1005816 (executing program) 2021/01/13 13:01:17 fetching corpus: 16197, signal 845037/1006649 (executing program) 2021/01/13 13:01:17 fetching corpus: 16247, signal 845660/1007390 (executing program) 2021/01/13 13:01:17 fetching corpus: 16296, signal 846520/1008265 (executing program) 2021/01/13 13:01:17 fetching corpus: 16346, signal 847462/1009130 (executing program) 2021/01/13 13:01:17 fetching corpus: 16395, signal 848156/1009891 (executing program) 2021/01/13 13:01:17 fetching corpus: 16445, signal 849013/1010738 (executing program) 2021/01/13 13:01:17 fetching corpus: 16495, signal 849908/1011597 (executing program) 2021/01/13 13:01:17 fetching corpus: 16545, signal 850821/1012482 (executing program) 2021/01/13 13:01:17 fetching corpus: 16595, signal 851686/1013321 (executing program) 2021/01/13 13:01:17 fetching corpus: 16645, signal 852146/1013990 (executing program) 2021/01/13 13:01:18 fetching corpus: 16695, signal 852734/1014688 (executing program) 2021/01/13 13:01:18 fetching corpus: 16745, signal 853448/1015481 (executing program) 2021/01/13 13:01:18 fetching corpus: 16794, signal 854108/1016243 (executing program) 2021/01/13 13:01:18 fetching corpus: 16844, signal 854512/1016883 (executing program) 2021/01/13 13:01:18 fetching corpus: 16893, signal 855169/1017604 (executing program) 2021/01/13 13:01:18 fetching corpus: 16941, signal 855715/1018297 (executing program) 2021/01/13 13:01:18 fetching corpus: 16990, signal 856585/1019108 (executing program) 2021/01/13 13:01:18 fetching corpus: 17040, signal 857327/1019832 (executing program) 2021/01/13 13:01:18 fetching corpus: 17088, signal 857917/1020539 (executing program) 2021/01/13 13:01:19 fetching corpus: 17137, signal 858612/1021276 (executing program) 2021/01/13 13:01:19 fetching corpus: 17186, signal 859122/1021945 (executing program) 2021/01/13 13:01:19 fetching corpus: 17236, signal 859781/1022660 (executing program) 2021/01/13 13:01:19 fetching corpus: 17285, signal 860316/1023307 (executing program) 2021/01/13 13:01:19 fetching corpus: 17335, signal 861359/1024193 (executing program) 2021/01/13 13:01:19 fetching corpus: 17385, signal 861988/1024877 (executing program) 2021/01/13 13:01:19 fetching corpus: 17435, signal 862609/1025546 (executing program) 2021/01/13 13:01:19 fetching corpus: 17485, signal 863211/1026236 (executing program) 2021/01/13 13:01:20 fetching corpus: 17534, signal 864677/1027241 (executing program) 2021/01/13 13:01:20 fetching corpus: 17583, signal 865526/1028013 (executing program) 2021/01/13 13:01:20 fetching corpus: 17633, signal 867064/1029017 (executing program) 2021/01/13 13:01:20 fetching corpus: 17682, signal 867488/1029660 (executing program) 2021/01/13 13:01:20 fetching corpus: 17731, signal 869036/1030675 (executing program) 2021/01/13 13:01:20 fetching corpus: 17781, signal 869740/1031348 (executing program) 2021/01/13 13:01:20 fetching corpus: 17831, signal 870265/1031960 (executing program) 2021/01/13 13:01:20 fetching corpus: 17881, signal 870898/1032650 (executing program) 2021/01/13 13:01:20 fetching corpus: 17930, signal 871442/1033311 (executing program) 2021/01/13 13:01:20 fetching corpus: 17980, signal 871958/1033932 (executing program) 2021/01/13 13:01:20 fetching corpus: 18030, signal 872414/1034499 (executing program) 2021/01/13 13:01:21 fetching corpus: 18079, signal 873181/1035238 (executing program) 2021/01/13 13:01:21 fetching corpus: 18129, signal 873938/1035943 (executing program) 2021/01/13 13:01:21 fetching corpus: 18178, signal 874549/1036568 (executing program) 2021/01/13 13:01:21 fetching corpus: 18227, signal 875145/1037238 (executing program) 2021/01/13 13:01:21 fetching corpus: 18275, signal 875691/1037881 (executing program) 2021/01/13 13:01:21 fetching corpus: 18325, signal 876177/1038461 (executing program) 2021/01/13 13:01:21 fetching corpus: 18374, signal 877180/1039265 (executing program) 2021/01/13 13:01:22 fetching corpus: 18422, signal 877755/1039886 (executing program) 2021/01/13 13:01:22 fetching corpus: 18472, signal 878218/1040502 (executing program) 2021/01/13 13:01:22 fetching corpus: 18522, signal 878987/1041204 (executing program) 2021/01/13 13:01:22 fetching corpus: 18571, signal 880671/1042199 (executing program) 2021/01/13 13:01:22 fetching corpus: 18621, signal 882322/1043217 (executing program) 2021/01/13 13:01:22 fetching corpus: 18671, signal 883024/1043889 (executing program) 2021/01/13 13:01:22 fetching corpus: 18721, signal 884032/1044648 (executing program) 2021/01/13 13:01:22 fetching corpus: 18770, signal 885113/1045458 (executing program) 2021/01/13 13:01:23 fetching corpus: 18820, signal 885630/1046022 (executing program) 2021/01/13 13:01:23 fetching corpus: 18869, signal 886000/1046593 (executing program) 2021/01/13 13:01:23 fetching corpus: 18919, signal 886651/1047176 (executing program) 2021/01/13 13:01:23 fetching corpus: 18969, signal 887249/1047775 (executing program) 2021/01/13 13:01:23 fetching corpus: 19019, signal 887857/1048374 (executing program) 2021/01/13 13:01:23 fetching corpus: 19069, signal 888509/1048983 (executing program) 2021/01/13 13:01:23 fetching corpus: 19119, signal 889059/1049548 (executing program) 2021/01/13 13:01:23 fetching corpus: 19168, signal 889618/1050138 (executing program) 2021/01/13 13:01:23 fetching corpus: 19217, signal 890107/1050688 (executing program) 2021/01/13 13:01:23 fetching corpus: 19267, signal 891212/1051426 (executing program) 2021/01/13 13:01:24 fetching corpus: 19317, signal 891813/1052044 (executing program) 2021/01/13 13:01:24 fetching corpus: 19367, signal 892190/1052525 (executing program) 2021/01/13 13:01:24 fetching corpus: 19417, signal 892830/1053105 (executing program) 2021/01/13 13:01:24 fetching corpus: 19467, signal 893464/1053708 (executing program) 2021/01/13 13:01:24 fetching corpus: 19517, signal 894066/1054331 (executing program) 2021/01/13 13:01:24 fetching corpus: 19567, signal 894600/1054909 (executing program) 2021/01/13 13:01:24 fetching corpus: 19617, signal 895171/1055520 (executing program) 2021/01/13 13:01:24 fetching corpus: 19667, signal 895976/1056133 (executing program) 2021/01/13 13:01:24 fetching corpus: 19716, signal 896616/1056750 (executing program) 2021/01/13 13:01:25 fetching corpus: 19766, signal 897510/1057399 (executing program) 2021/01/13 13:01:25 fetching corpus: 19814, signal 898055/1057975 (executing program) 2021/01/13 13:01:25 fetching corpus: 19864, signal 898908/1058594 (executing program) 2021/01/13 13:01:25 fetching corpus: 19914, signal 899416/1059120 (executing program) 2021/01/13 13:01:25 fetching corpus: 19964, signal 900042/1059706 (executing program) 2021/01/13 13:01:25 fetching corpus: 20014, signal 900572/1060289 (executing program) 2021/01/13 13:01:25 fetching corpus: 20064, signal 901192/1060863 (executing program) 2021/01/13 13:01:25 fetching corpus: 20113, signal 901677/1061373 (executing program) 2021/01/13 13:01:25 fetching corpus: 20163, signal 902332/1061905 (executing program) 2021/01/13 13:01:26 fetching corpus: 20213, signal 902713/1062396 (executing program) 2021/01/13 13:01:26 fetching corpus: 20262, signal 903167/1062911 (executing program) 2021/01/13 13:01:26 fetching corpus: 20312, signal 903677/1063434 (executing program) 2021/01/13 13:01:26 fetching corpus: 20362, signal 904002/1063919 (executing program) 2021/01/13 13:01:26 fetching corpus: 20412, signal 904595/1064461 (executing program) 2021/01/13 13:01:26 fetching corpus: 20461, signal 905384/1065093 (executing program) 2021/01/13 13:01:26 fetching corpus: 20511, signal 905995/1065643 (executing program) 2021/01/13 13:01:26 fetching corpus: 20561, signal 906424/1066153 (executing program) 2021/01/13 13:01:26 fetching corpus: 20611, signal 906762/1066646 (executing program) 2021/01/13 13:01:27 fetching corpus: 20661, signal 907726/1067290 (executing program) 2021/01/13 13:01:27 fetching corpus: 20710, signal 908228/1067793 (executing program) 2021/01/13 13:01:27 fetching corpus: 20760, signal 908805/1068326 (executing program) 2021/01/13 13:01:27 fetching corpus: 20809, signal 909363/1068828 (executing program) 2021/01/13 13:01:27 fetching corpus: 20859, signal 909867/1069337 (executing program) 2021/01/13 13:01:27 fetching corpus: 20909, signal 910439/1069819 (executing program) 2021/01/13 13:01:27 fetching corpus: 20959, signal 911181/1070406 (executing program) 2021/01/13 13:01:27 fetching corpus: 21009, signal 911607/1070904 (executing program) 2021/01/13 13:01:27 fetching corpus: 21059, signal 912129/1071398 (executing program) 2021/01/13 13:01:28 fetching corpus: 21109, signal 912712/1071895 (executing program) 2021/01/13 13:01:28 fetching corpus: 21159, signal 913573/1072454 (executing program) 2021/01/13 13:01:28 fetching corpus: 21209, signal 914131/1072949 (executing program) 2021/01/13 13:01:28 fetching corpus: 21259, signal 914622/1073412 (executing program) 2021/01/13 13:01:28 fetching corpus: 21308, signal 915217/1073939 (executing program) 2021/01/13 13:01:28 fetching corpus: 21358, signal 916226/1074531 (executing program) 2021/01/13 13:01:28 fetching corpus: 21407, signal 916703/1075028 (executing program) 2021/01/13 13:01:28 fetching corpus: 21457, signal 917570/1075561 (executing program) 2021/01/13 13:01:28 fetching corpus: 21507, signal 918127/1076037 (executing program) 2021/01/13 13:01:28 fetching corpus: 21557, signal 918936/1076598 (executing program) 2021/01/13 13:01:29 fetching corpus: 21607, signal 919419/1077065 (executing program) 2021/01/13 13:01:29 fetching corpus: 21657, signal 919803/1077505 (executing program) 2021/01/13 13:01:29 fetching corpus: 21706, signal 920372/1077980 (executing program) 2021/01/13 13:01:29 fetching corpus: 21755, signal 921120/1078468 (executing program) 2021/01/13 13:01:29 fetching corpus: 21804, signal 921447/1078910 (executing program) 2021/01/13 13:01:29 fetching corpus: 21853, signal 922192/1079386 (executing program) 2021/01/13 13:01:29 fetching corpus: 21902, signal 922653/1079834 (executing program) 2021/01/13 13:01:29 fetching corpus: 21952, signal 923120/1080304 (executing program) 2021/01/13 13:01:29 fetching corpus: 22002, signal 923553/1080724 (executing program) 2021/01/13 13:01:29 fetching corpus: 22051, signal 923935/1081178 (executing program) 2021/01/13 13:01:30 fetching corpus: 22101, signal 924378/1081618 (executing program) 2021/01/13 13:01:30 fetching corpus: 22151, signal 924827/1082061 (executing program) 2021/01/13 13:01:30 fetching corpus: 22200, signal 925255/1082525 (executing program) 2021/01/13 13:01:30 fetching corpus: 22249, signal 925997/1083049 (executing program) 2021/01/13 13:01:30 fetching corpus: 22299, signal 926512/1083496 (executing program) 2021/01/13 13:01:30 fetching corpus: 22348, signal 926976/1083930 (executing program) 2021/01/13 13:01:30 fetching corpus: 22398, signal 927398/1084361 (executing program) 2021/01/13 13:01:30 fetching corpus: 22448, signal 928140/1084860 (executing program) 2021/01/13 13:01:30 fetching corpus: 22498, signal 928670/1085327 (executing program) 2021/01/13 13:01:31 fetching corpus: 22548, signal 929042/1085721 (executing program) 2021/01/13 13:01:31 fetching corpus: 22597, signal 929380/1086124 (executing program) 2021/01/13 13:01:31 fetching corpus: 22647, signal 929773/1086535 (executing program) 2021/01/13 13:01:31 fetching corpus: 22697, signal 930230/1086965 (executing program) 2021/01/13 13:01:31 fetching corpus: 22747, signal 930779/1087395 (executing program) 2021/01/13 13:01:31 fetching corpus: 22796, signal 931218/1087842 (executing program) 2021/01/13 13:01:31 fetching corpus: 22846, signal 931713/1088277 (executing program) 2021/01/13 13:01:31 fetching corpus: 22896, signal 932164/1088694 (executing program) 2021/01/13 13:01:31 fetching corpus: 22946, signal 932642/1089107 (executing program) 2021/01/13 13:01:31 fetching corpus: 22996, signal 933190/1089544 (executing program) 2021/01/13 13:01:31 fetching corpus: 23046, signal 933816/1090000 (executing program) 2021/01/13 13:01:32 fetching corpus: 23096, signal 934223/1090401 (executing program) 2021/01/13 13:01:32 fetching corpus: 23146, signal 934554/1090818 (executing program) 2021/01/13 13:01:32 fetching corpus: 23196, signal 934963/1091208 (executing program) 2021/01/13 13:01:32 fetching corpus: 23245, signal 935441/1091615 (executing program) 2021/01/13 13:01:32 fetching corpus: 23294, signal 935913/1092004 (executing program) 2021/01/13 13:01:32 fetching corpus: 23344, signal 936482/1092415 (executing program) 2021/01/13 13:01:32 fetching corpus: 23394, signal 936995/1092819 (executing program) 2021/01/13 13:01:32 fetching corpus: 23444, signal 937982/1093294 (executing program) 2021/01/13 13:01:32 fetching corpus: 23494, signal 938464/1093674 (executing program) 2021/01/13 13:01:32 fetching corpus: 23544, signal 939184/1094111 (executing program) 2021/01/13 13:01:32 fetching corpus: 23593, signal 939602/1094538 (executing program) 2021/01/13 13:01:33 fetching corpus: 23643, signal 940256/1094946 (executing program) 2021/01/13 13:01:33 fetching corpus: 23693, signal 940895/1095349 (executing program) 2021/01/13 13:01:33 fetching corpus: 23743, signal 941374/1095735 (executing program) 2021/01/13 13:01:33 fetching corpus: 23792, signal 941848/1096128 (executing program) 2021/01/13 13:01:33 fetching corpus: 23842, signal 942227/1096542 (executing program) 2021/01/13 13:01:33 fetching corpus: 23892, signal 942770/1096970 (executing program) 2021/01/13 13:01:33 fetching corpus: 23942, signal 943258/1097375 (executing program) 2021/01/13 13:01:33 fetching corpus: 23992, signal 943813/1097796 (executing program) 2021/01/13 13:01:33 fetching corpus: 24042, signal 944640/1098220 (executing program) 2021/01/13 13:01:33 fetching corpus: 24092, signal 945417/1098668 (executing program) 2021/01/13 13:01:34 fetching corpus: 24142, signal 945931/1099086 (executing program) 2021/01/13 13:01:34 fetching corpus: 24191, signal 946507/1099485 (executing program) 2021/01/13 13:01:34 fetching corpus: 24241, signal 947068/1099858 (executing program) 2021/01/13 13:01:34 fetching corpus: 24289, signal 947469/1100223 (executing program) 2021/01/13 13:01:34 fetching corpus: 24339, signal 948025/1100600 (executing program) 2021/01/13 13:01:34 fetching corpus: 24388, signal 948464/1100958 (executing program) 2021/01/13 13:01:34 fetching corpus: 24438, signal 948881/1101304 (executing program) 2021/01/13 13:01:34 fetching corpus: 24488, signal 949321/1101676 (executing program) 2021/01/13 13:01:34 fetching corpus: 24538, signal 949856/1102055 (executing program) 2021/01/13 13:01:35 fetching corpus: 24588, signal 950601/1102471 (executing program) 2021/01/13 13:01:35 fetching corpus: 24638, signal 951161/1102860 (executing program) 2021/01/13 13:01:35 fetching corpus: 24687, signal 951881/1103279 (executing program) 2021/01/13 13:01:35 fetching corpus: 24737, signal 952269/1103611 (executing program) 2021/01/13 13:01:35 fetching corpus: 24786, signal 952702/1103961 (executing program) 2021/01/13 13:01:35 fetching corpus: 24836, signal 953334/1104349 (executing program) 2021/01/13 13:01:35 fetching corpus: 24886, signal 953863/1104692 (executing program) 2021/01/13 13:01:35 fetching corpus: 24935, signal 954344/1105055 (executing program) 2021/01/13 13:01:35 fetching corpus: 24985, signal 954719/1105391 (executing program) 2021/01/13 13:01:35 fetching corpus: 25034, signal 955217/1105756 (executing program) 2021/01/13 13:01:36 fetching corpus: 25083, signal 955825/1106112 (executing program) 2021/01/13 13:01:36 fetching corpus: 25132, signal 956317/1106451 (executing program) 2021/01/13 13:01:36 fetching corpus: 25182, signal 956833/1106804 (executing program) 2021/01/13 13:01:36 fetching corpus: 25230, signal 957300/1107137 (executing program) 2021/01/13 13:01:36 fetching corpus: 25280, signal 957837/1107474 (executing program) 2021/01/13 13:01:36 fetching corpus: 25329, signal 958457/1107830 (executing program) 2021/01/13 13:01:36 fetching corpus: 25379, signal 958791/1108144 (executing program) 2021/01/13 13:01:36 fetching corpus: 25429, signal 959538/1108521 (executing program) 2021/01/13 13:01:36 fetching corpus: 25479, signal 960324/1108915 (executing program) 2021/01/13 13:01:36 fetching corpus: 25528, signal 961094/1109265 (executing program) 2021/01/13 13:01:36 fetching corpus: 25578, signal 961620/1109549 (executing program) 2021/01/13 13:01:37 fetching corpus: 25628, signal 962084/1109894 (executing program) 2021/01/13 13:01:37 fetching corpus: 25677, signal 962440/1110205 (executing program) 2021/01/13 13:01:37 fetching corpus: 25727, signal 962975/1110521 (executing program) 2021/01/13 13:01:37 fetching corpus: 25777, signal 963453/1110834 (executing program) 2021/01/13 13:01:37 fetching corpus: 25827, signal 964043/1111179 (executing program) 2021/01/13 13:01:37 fetching corpus: 25877, signal 964644/1111474 (executing program) 2021/01/13 13:01:37 fetching corpus: 25927, signal 965120/1111799 (executing program) 2021/01/13 13:01:37 fetching corpus: 25977, signal 965742/1112093 (executing program) 2021/01/13 13:01:37 fetching corpus: 26026, signal 966247/1112390 (executing program) 2021/01/13 13:01:38 fetching corpus: 26076, signal 966910/1112715 (executing program) 2021/01/13 13:01:38 fetching corpus: 26126, signal 967432/1113046 (executing program) 2021/01/13 13:01:38 fetching corpus: 26176, signal 967812/1113374 (executing program) 2021/01/13 13:01:38 fetching corpus: 26226, signal 968506/1113671 (executing program) 2021/01/13 13:01:38 fetching corpus: 26274, signal 969216/1113994 (executing program) 2021/01/13 13:01:38 fetching corpus: 26324, signal 969509/1114299 (executing program) 2021/01/13 13:01:38 fetching corpus: 26373, signal 970290/1114610 (executing program) 2021/01/13 13:01:38 fetching corpus: 26423, signal 970801/1114925 (executing program) 2021/01/13 13:01:38 fetching corpus: 26472, signal 971278/1115227 (executing program) 2021/01/13 13:01:38 fetching corpus: 26522, signal 971574/1115521 (executing program) 2021/01/13 13:01:38 fetching corpus: 26572, signal 972363/1115805 (executing program) 2021/01/13 13:01:39 fetching corpus: 26622, signal 972864/1116103 (executing program) 2021/01/13 13:01:39 fetching corpus: 26672, signal 973564/1116397 (executing program) 2021/01/13 13:01:39 fetching corpus: 26722, signal 974130/1116681 (executing program) 2021/01/13 13:01:39 fetching corpus: 26771, signal 974477/1116965 (executing program) 2021/01/13 13:01:39 fetching corpus: 26821, signal 975135/1117258 (executing program) 2021/01/13 13:01:39 fetching corpus: 26871, signal 975469/1117519 (executing program) 2021/01/13 13:01:39 fetching corpus: 26920, signal 975918/1117799 (executing program) 2021/01/13 13:01:39 fetching corpus: 26970, signal 976302/1118052 (executing program) 2021/01/13 13:01:39 fetching corpus: 27020, signal 976689/1118372 (executing program) 2021/01/13 13:01:39 fetching corpus: 27070, signal 977054/1118641 (executing program) 2021/01/13 13:01:40 fetching corpus: 27118, signal 977709/1118899 (executing program) 2021/01/13 13:01:40 fetching corpus: 27167, signal 978104/1119161 (executing program) 2021/01/13 13:01:40 fetching corpus: 27217, signal 979398/1119455 (executing program) 2021/01/13 13:01:40 fetching corpus: 27266, signal 979949/1119742 (executing program) 2021/01/13 13:01:40 fetching corpus: 27316, signal 980270/1119983 (executing program) 2021/01/13 13:01:40 fetching corpus: 27365, signal 980856/1120242 (executing program) 2021/01/13 13:01:40 fetching corpus: 27415, signal 981180/1120507 (executing program) 2021/01/13 13:01:41 fetching corpus: 27465, signal 981633/1120798 (executing program) 2021/01/13 13:01:41 fetching corpus: 27515, signal 982159/1121061 (executing program) 2021/01/13 13:01:41 fetching corpus: 27564, signal 982561/1121326 (executing program) 2021/01/13 13:01:41 fetching corpus: 27614, signal 983103/1121570 (executing program) 2021/01/13 13:01:41 fetching corpus: 27664, signal 983664/1121814 (executing program) 2021/01/13 13:01:41 fetching corpus: 27713, signal 984092/1122070 (executing program) 2021/01/13 13:01:41 fetching corpus: 27763, signal 984973/1122341 (executing program) 2021/01/13 13:01:41 fetching corpus: 27812, signal 985608/1122551 (executing program) 2021/01/13 13:01:41 fetching corpus: 27861, signal 985967/1122787 (executing program) 2021/01/13 13:01:41 fetching corpus: 27911, signal 986380/1122912 (executing program) 2021/01/13 13:01:41 fetching corpus: 27959, signal 986842/1122913 (executing program) 2021/01/13 13:01:42 fetching corpus: 28008, signal 987270/1122913 (executing program) 2021/01/13 13:01:42 fetching corpus: 28058, signal 987924/1122913 (executing program) 2021/01/13 13:01:42 fetching corpus: 28107, signal 988257/1122913 (executing program) 2021/01/13 13:01:42 fetching corpus: 28156, signal 988595/1122913 (executing program) 2021/01/13 13:01:42 fetching corpus: 28206, signal 988922/1122913 (executing program) 2021/01/13 13:01:42 fetching corpus: 28253, signal 989387/1122914 (executing program) 2021/01/13 13:01:42 fetching corpus: 28303, signal 989713/1122914 (executing program) 2021/01/13 13:01:42 fetching corpus: 28353, signal 990196/1122914 (executing program) 2021/01/13 13:01:42 fetching corpus: 28403, signal 990564/1122914 (executing program) 2021/01/13 13:01:42 fetching corpus: 28453, signal 990823/1122914 (executing program) 2021/01/13 13:01:43 fetching corpus: 28502, signal 991309/1122925 (executing program) 2021/01/13 13:01:43 fetching corpus: 28552, signal 991972/1122925 (executing program) 2021/01/13 13:01:43 fetching corpus: 28602, signal 992343/1123185 (executing program) 2021/01/13 13:01:43 fetching corpus: 28651, signal 992895/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28701, signal 993250/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28751, signal 993544/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28800, signal 993964/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28849, signal 994411/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28899, signal 994972/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28949, signal 995359/1123201 (executing program) 2021/01/13 13:01:43 fetching corpus: 28998, signal 995686/1123253 (executing program) 2021/01/13 13:01:44 fetching corpus: 29047, signal 996012/1123257 (executing program) 2021/01/13 13:01:44 fetching corpus: 29096, signal 996633/1123257 (executing program) 2021/01/13 13:01:44 fetching corpus: 29145, signal 996929/1123258 (executing program) 2021/01/13 13:01:44 fetching corpus: 29195, signal 997625/1123258 (executing program) 2021/01/13 13:01:44 fetching corpus: 29245, signal 998024/1123258 (executing program) 2021/01/13 13:01:44 fetching corpus: 29295, signal 998743/1123258 (executing program) 2021/01/13 13:01:44 fetching corpus: 29345, signal 999124/1123258 (executing program) 2021/01/13 13:01:44 fetching corpus: 29394, signal 1000174/1123258 (executing program) 2021/01/13 13:01:44 fetching corpus: 29444, signal 1000584/1123258 (executing program) 2021/01/13 13:01:45 fetching corpus: 29493, signal 1000986/1123258 (executing program) 2021/01/13 13:01:45 fetching corpus: 29542, signal 1001427/1123258 (executing program) 2021/01/13 13:01:45 fetching corpus: 29590, signal 1002025/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29640, signal 1002353/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29690, signal 1002751/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29740, signal 1003030/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29789, signal 1003378/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29839, signal 1003851/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29889, signal 1004224/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29939, signal 1004575/1123274 (executing program) 2021/01/13 13:01:45 fetching corpus: 29988, signal 1004954/1123274 (executing program) 2021/01/13 13:01:46 fetching corpus: 30038, signal 1005385/1123274 (executing program) 2021/01/13 13:01:46 fetching corpus: 30087, signal 1005627/1123299 (executing program) 2021/01/13 13:01:46 fetching corpus: 30137, signal 1005882/1123299 (executing program) 2021/01/13 13:01:46 fetching corpus: 30187, signal 1006161/1123319 (executing program) 2021/01/13 13:01:46 fetching corpus: 30237, signal 1006451/1123333 (executing program) 2021/01/13 13:01:46 fetching corpus: 30287, signal 1007004/1123333 (executing program) 2021/01/13 13:01:46 fetching corpus: 30337, signal 1007374/1123333 (executing program) 2021/01/13 13:01:46 fetching corpus: 30386, signal 1009040/1123333 (executing program) 2021/01/13 13:01:46 fetching corpus: 30436, signal 1009351/1123340 (executing program) 2021/01/13 13:01:46 fetching corpus: 30486, signal 1009711/1123340 (executing program) 2021/01/13 13:01:46 fetching corpus: 30535, signal 1010106/1123340 (executing program) 2021/01/13 13:01:46 fetching corpus: 30584, signal 1010352/1123340 (executing program) 2021/01/13 13:01:47 fetching corpus: 30634, signal 1010813/1123371 (executing program) 2021/01/13 13:01:47 fetching corpus: 30683, signal 1011102/1123371 (executing program) 2021/01/13 13:01:47 fetching corpus: 30733, signal 1011345/1123371 (executing program) 2021/01/13 13:01:47 fetching corpus: 30783, signal 1011899/1123371 (executing program) 2021/01/13 13:01:47 fetching corpus: 30833, signal 1012616/1123371 (executing program) 2021/01/13 13:01:47 fetching corpus: 30879, signal 1013262/1123376 (executing program) 2021/01/13 13:01:47 fetching corpus: 30929, signal 1013561/1123376 (executing program) 2021/01/13 13:01:47 fetching corpus: 30978, signal 1013846/1123376 (executing program) 2021/01/13 13:01:47 fetching corpus: 31028, signal 1014130/1123376 (executing program) 2021/01/13 13:01:48 fetching corpus: 31078, signal 1014517/1123378 (executing program) 2021/01/13 13:01:48 fetching corpus: 31128, signal 1015040/1123378 (executing program) 2021/01/13 13:01:48 fetching corpus: 31178, signal 1015425/1123378 (executing program) 2021/01/13 13:01:48 fetching corpus: 31228, signal 1015809/1123378 (executing program) 2021/01/13 13:01:48 fetching corpus: 31278, signal 1016230/1123381 (executing program) 2021/01/13 13:01:48 fetching corpus: 31327, signal 1016500/1123381 (executing program) 2021/01/13 13:01:48 fetching corpus: 31376, signal 1016878/1123381 (executing program) 2021/01/13 13:01:48 fetching corpus: 31426, signal 1017215/1123381 (executing program) 2021/01/13 13:01:48 fetching corpus: 31475, signal 1017535/1123381 (executing program) 2021/01/13 13:01:48 fetching corpus: 31525, signal 1017941/1123381 (executing program) 2021/01/13 13:01:48 fetching corpus: 31575, signal 1018272/1123381 (executing program) 2021/01/13 13:01:49 fetching corpus: 31625, signal 1018617/1123381 (executing program) 2021/01/13 13:01:49 fetching corpus: 31674, signal 1018902/1123381 (executing program) 2021/01/13 13:01:49 fetching corpus: 31723, signal 1019335/1123383 (executing program) 2021/01/13 13:01:49 fetching corpus: 31773, signal 1019811/1123383 (executing program) 2021/01/13 13:01:49 fetching corpus: 31823, signal 1020120/1123383 (executing program) 2021/01/13 13:01:49 fetching corpus: 31873, signal 1020476/1123383 (executing program) 2021/01/13 13:01:49 fetching corpus: 31923, signal 1020753/1123383 (executing program) 2021/01/13 13:01:49 fetching corpus: 31973, signal 1021172/1123383 (executing program) 2021/01/13 13:01:49 fetching corpus: 32023, signal 1021751/1123415 (executing program) 2021/01/13 13:01:49 fetching corpus: 32071, signal 1022007/1123417 (executing program) 2021/01/13 13:01:50 fetching corpus: 32119, signal 1022407/1123417 (executing program) 2021/01/13 13:01:50 fetching corpus: 32167, signal 1022638/1123417 (executing program) 2021/01/13 13:01:50 fetching corpus: 32216, signal 1023093/1123418 (executing program) 2021/01/13 13:01:50 fetching corpus: 32265, signal 1023504/1123418 (executing program) 2021/01/13 13:01:50 fetching corpus: 32315, signal 1023866/1123420 (executing program) 2021/01/13 13:01:50 fetching corpus: 32365, signal 1024147/1123420 (executing program) 2021/01/13 13:01:50 fetching corpus: 32415, signal 1024446/1123420 (executing program) 2021/01/13 13:01:50 fetching corpus: 32465, signal 1024815/1123420 (executing program) 2021/01/13 13:01:50 fetching corpus: 32514, signal 1025123/1123420 (executing program) 2021/01/13 13:01:51 fetching corpus: 32564, signal 1025348/1123420 (executing program) 2021/01/13 13:01:51 fetching corpus: 32614, signal 1025707/1123420 (executing program) 2021/01/13 13:01:51 fetching corpus: 32664, signal 1026045/1123420 (executing program) 2021/01/13 13:01:51 fetching corpus: 32714, signal 1026433/1123420 (executing program) 2021/01/13 13:01:51 fetching corpus: 32764, signal 1026789/1123420 (executing program) 2021/01/13 13:01:51 fetching corpus: 32813, signal 1027156/1123422 (executing program) 2021/01/13 13:01:51 fetching corpus: 32863, signal 1027380/1123422 (executing program) 2021/01/13 13:01:51 fetching corpus: 32913, signal 1027683/1123423 (executing program) 2021/01/13 13:01:51 fetching corpus: 32961, signal 1028148/1123432 (executing program) 2021/01/13 13:01:52 fetching corpus: 33011, signal 1029200/1123432 (executing program) 2021/01/13 13:01:52 fetching corpus: 33061, signal 1029526/1123432 (executing program) 2021/01/13 13:01:52 fetching corpus: 33111, signal 1029826/1123436 (executing program) 2021/01/13 13:01:52 fetching corpus: 33161, signal 1030273/1123436 (executing program) 2021/01/13 13:01:52 fetching corpus: 33211, signal 1030550/1123436 (executing program) 2021/01/13 13:01:52 fetching corpus: 33258, signal 1030856/1123441 (executing program) 2021/01/13 13:01:52 fetching corpus: 33308, signal 1031277/1123441 (executing program) 2021/01/13 13:01:52 fetching corpus: 33358, signal 1031696/1123441 (executing program) 2021/01/13 13:01:52 fetching corpus: 33408, signal 1032042/1123441 (executing program) 2021/01/13 13:01:52 fetching corpus: 33456, signal 1032461/1123441 (executing program) 2021/01/13 13:01:53 fetching corpus: 33506, signal 1032989/1123441 (executing program) 2021/01/13 13:01:53 fetching corpus: 33556, signal 1033375/1123441 (executing program) 2021/01/13 13:01:53 fetching corpus: 33605, signal 1033688/1123443 (executing program) 2021/01/13 13:01:53 fetching corpus: 33655, signal 1034067/1123443 (executing program) 2021/01/13 13:01:53 fetching corpus: 33704, signal 1034711/1123443 (executing program) 2021/01/13 13:01:53 fetching corpus: 33753, signal 1035222/1123443 (executing program) 2021/01/13 13:01:53 fetching corpus: 33801, signal 1035562/1123443 (executing program) 2021/01/13 13:01:53 fetching corpus: 33851, signal 1035998/1123448 (executing program) 2021/01/13 13:01:53 fetching corpus: 33901, signal 1036543/1123448 (executing program) 2021/01/13 13:01:53 fetching corpus: 33951, signal 1037015/1123448 (executing program) 2021/01/13 13:01:54 fetching corpus: 34001, signal 1037386/1123448 (executing program) 2021/01/13 13:01:54 fetching corpus: 34050, signal 1037800/1123448 (executing program) 2021/01/13 13:01:54 fetching corpus: 34100, signal 1038463/1123448 (executing program) 2021/01/13 13:01:54 fetching corpus: 34149, signal 1038866/1123448 (executing program) 2021/01/13 13:01:54 fetching corpus: 34198, signal 1039180/1123449 (executing program) 2021/01/13 13:01:54 fetching corpus: 34247, signal 1039450/1123452 (executing program) 2021/01/13 13:01:54 fetching corpus: 34297, signal 1039802/1123454 (executing program) 2021/01/13 13:01:54 fetching corpus: 34346, signal 1040224/1123470 (executing program) 2021/01/13 13:01:54 fetching corpus: 34396, signal 1040650/1123470 (executing program) 2021/01/13 13:01:54 fetching corpus: 34445, signal 1041219/1123470 (executing program) 2021/01/13 13:01:54 fetching corpus: 34494, signal 1041550/1123470 (executing program) 2021/01/13 13:01:54 fetching corpus: 34543, signal 1042294/1123470 (executing program) 2021/01/13 13:01:55 fetching corpus: 34593, signal 1042615/1123470 (executing program) 2021/01/13 13:01:55 fetching corpus: 34641, signal 1042994/1123470 (executing program) 2021/01/13 13:01:55 fetching corpus: 34691, signal 1043296/1123470 (executing program) 2021/01/13 13:01:55 fetching corpus: 34740, signal 1043647/1123470 (executing program) 2021/01/13 13:01:55 fetching corpus: 34790, signal 1043921/1123470 (executing program) 2021/01/13 13:01:55 fetching corpus: 34840, signal 1044379/1123472 (executing program) 2021/01/13 13:01:55 fetching corpus: 34890, signal 1044735/1123472 (executing program) 2021/01/13 13:01:55 fetching corpus: 34940, signal 1045187/1123472 (executing program) 2021/01/13 13:01:55 fetching corpus: 34990, signal 1045626/1123472 (executing program) 2021/01/13 13:01:55 fetching corpus: 35039, signal 1045968/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35089, signal 1046265/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35138, signal 1046656/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35186, signal 1046980/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35236, signal 1047230/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35286, signal 1047648/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35335, signal 1048125/1123479 (executing program) 2021/01/13 13:01:56 fetching corpus: 35385, signal 1048376/1123484 (executing program) 2021/01/13 13:01:56 fetching corpus: 35433, signal 1048672/1123487 (executing program) 2021/01/13 13:01:57 fetching corpus: 35483, signal 1049011/1123487 (executing program) 2021/01/13 13:01:57 fetching corpus: 35531, signal 1049478/1123487 (executing program) 2021/01/13 13:01:57 fetching corpus: 35581, signal 1049792/1123494 (executing program) 2021/01/13 13:01:57 fetching corpus: 35630, signal 1050200/1123496 (executing program) 2021/01/13 13:01:57 fetching corpus: 35680, signal 1050815/1123496 (executing program) 2021/01/13 13:01:57 fetching corpus: 35729, signal 1051343/1123496 (executing program) 2021/01/13 13:01:57 fetching corpus: 35778, signal 1051757/1123496 (executing program) 2021/01/13 13:01:57 fetching corpus: 35828, signal 1052025/1123496 (executing program) 2021/01/13 13:01:57 fetching corpus: 35875, signal 1052399/1123496 (executing program) 2021/01/13 13:01:57 fetching corpus: 35925, signal 1052673/1123496 (executing program) 2021/01/13 13:01:58 fetching corpus: 35974, signal 1052925/1123496 (executing program) 2021/01/13 13:01:58 fetching corpus: 36023, signal 1053277/1123505 (executing program) 2021/01/13 13:01:58 fetching corpus: 36073, signal 1053706/1123506 (executing program) 2021/01/13 13:01:58 fetching corpus: 36122, signal 1054075/1123506 (executing program) 2021/01/13 13:01:58 fetching corpus: 36172, signal 1054276/1123506 (executing program) 2021/01/13 13:01:58 fetching corpus: 36222, signal 1054588/1123506 (executing program) 2021/01/13 13:01:58 fetching corpus: 36271, signal 1054971/1123506 (executing program) 2021/01/13 13:01:58 fetching corpus: 36321, signal 1055264/1123510 (executing program) 2021/01/13 13:01:58 fetching corpus: 36371, signal 1055639/1123510 (executing program) 2021/01/13 13:01:58 fetching corpus: 36421, signal 1055989/1123510 (executing program) 2021/01/13 13:01:58 fetching corpus: 36470, signal 1056233/1123510 (executing program) 2021/01/13 13:01:58 fetching corpus: 36520, signal 1056472/1123510 (executing program) 2021/01/13 13:01:59 fetching corpus: 36569, signal 1056936/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36619, signal 1057179/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36668, signal 1057691/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36718, signal 1058022/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36768, signal 1058337/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36818, signal 1058793/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36868, signal 1059042/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36918, signal 1059425/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 36968, signal 1059765/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 37018, signal 1060148/1123517 (executing program) 2021/01/13 13:01:59 fetching corpus: 37068, signal 1060520/1123517 (executing program) 2021/01/13 13:02:00 fetching corpus: 37118, signal 1060871/1123517 (executing program) 2021/01/13 13:02:00 fetching corpus: 37168, signal 1061219/1123517 (executing program) 2021/01/13 13:02:00 fetching corpus: 37217, signal 1061477/1123518 (executing program) 2021/01/13 13:02:00 fetching corpus: 37267, signal 1061788/1123518 (executing program) 2021/01/13 13:02:00 fetching corpus: 37317, signal 1062046/1123519 (executing program) 2021/01/13 13:02:00 fetching corpus: 37367, signal 1062414/1123519 (executing program) 2021/01/13 13:02:00 fetching corpus: 37417, signal 1062711/1123519 (executing program) 2021/01/13 13:02:00 fetching corpus: 37467, signal 1062967/1123519 (executing program) 2021/01/13 13:02:00 fetching corpus: 37516, signal 1063241/1123519 (executing program) 2021/01/13 13:02:00 fetching corpus: 37566, signal 1063661/1123519 (executing program) 2021/01/13 13:02:00 fetching corpus: 37614, signal 1063917/1123526 (executing program) 2021/01/13 13:02:01 fetching corpus: 37663, signal 1064358/1123526 (executing program) 2021/01/13 13:02:01 fetching corpus: 37712, signal 1064630/1123526 (executing program) 2021/01/13 13:02:01 fetching corpus: 37762, signal 1065005/1123526 (executing program) 2021/01/13 13:02:01 fetching corpus: 37811, signal 1065344/1123526 (executing program) 2021/01/13 13:02:01 fetching corpus: 37860, signal 1065573/1123540 (executing program) 2021/01/13 13:02:01 fetching corpus: 37910, signal 1065796/1123540 (executing program) 2021/01/13 13:02:01 fetching corpus: 37960, signal 1066060/1123540 (executing program) 2021/01/13 13:02:01 fetching corpus: 38010, signal 1066427/1123540 (executing program) 2021/01/13 13:02:01 fetching corpus: 38060, signal 1067001/1123540 (executing program) 2021/01/13 13:02:02 fetching corpus: 38110, signal 1067315/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38158, signal 1067542/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38208, signal 1067788/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38258, signal 1068668/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38308, signal 1069852/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38357, signal 1070167/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38407, signal 1070559/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38457, signal 1070936/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38507, signal 1071312/1123542 (executing program) 2021/01/13 13:02:02 fetching corpus: 38556, signal 1071598/1123543 (executing program) 2021/01/13 13:02:02 fetching corpus: 38606, signal 1071900/1123543 (executing program) 2021/01/13 13:02:02 fetching corpus: 38656, signal 1072234/1123543 (executing program) 2021/01/13 13:02:03 fetching corpus: 38705, signal 1072864/1123543 (executing program) 2021/01/13 13:02:03 fetching corpus: 38755, signal 1073174/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 38803, signal 1073461/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 38853, signal 1073787/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 38902, signal 1074127/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 38952, signal 1074527/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 39002, signal 1075017/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 39052, signal 1075490/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 39102, signal 1075738/1123555 (executing program) 2021/01/13 13:02:03 fetching corpus: 39152, signal 1076066/1123555 (executing program) 2021/01/13 13:02:04 fetching corpus: 39200, signal 1076325/1123569 (executing program) 2021/01/13 13:02:04 fetching corpus: 39250, signal 1076596/1123569 (executing program) 2021/01/13 13:02:04 fetching corpus: 39298, signal 1076898/1123583 (executing program) 2021/01/13 13:02:04 fetching corpus: 39348, signal 1077148/1123585 (executing program) 2021/01/13 13:02:04 fetching corpus: 39397, signal 1077572/1123585 (executing program) 2021/01/13 13:02:04 fetching corpus: 39447, signal 1077797/1123585 (executing program) 2021/01/13 13:02:04 fetching corpus: 39497, signal 1078255/1123585 (executing program) 2021/01/13 13:02:04 fetching corpus: 39546, signal 1078539/1123585 (executing program) 2021/01/13 13:02:04 fetching corpus: 39595, signal 1078779/1123585 (executing program) 2021/01/13 13:02:05 fetching corpus: 39645, signal 1079079/1123586 (executing program) 2021/01/13 13:02:05 fetching corpus: 39693, signal 1079400/1123586 (executing program) 2021/01/13 13:02:05 fetching corpus: 39743, signal 1079707/1123590 (executing program) 2021/01/13 13:02:05 fetching corpus: 39793, signal 1080149/1123590 (executing program) 2021/01/13 13:02:05 fetching corpus: 39842, signal 1080486/1123590 (executing program) 2021/01/13 13:02:05 fetching corpus: 39891, signal 1080691/1123590 (executing program) 2021/01/13 13:02:05 fetching corpus: 39940, signal 1080975/1123590 (executing program) 2021/01/13 13:02:05 fetching corpus: 39990, signal 1081247/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40040, signal 1081657/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40090, signal 1082032/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40140, signal 1082453/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40190, signal 1082960/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40239, signal 1083174/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40289, signal 1083451/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40339, signal 1083700/1123590 (executing program) 2021/01/13 13:02:06 fetching corpus: 40389, signal 1084014/1123590 (executing program) 2021/01/13 13:02:07 fetching corpus: 40437, signal 1084233/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40487, signal 1084493/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40537, signal 1084761/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40586, signal 1084996/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40634, signal 1085344/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40684, signal 1085670/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40733, signal 1085978/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40783, signal 1086271/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40833, signal 1086661/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40880, signal 1086899/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40930, signal 1087171/1123593 (executing program) 2021/01/13 13:02:07 fetching corpus: 40980, signal 1087430/1123593 (executing program) 2021/01/13 13:02:08 fetching corpus: 41029, signal 1087714/1123595 (executing program) 2021/01/13 13:02:08 fetching corpus: 41079, signal 1087926/1123595 (executing program) 2021/01/13 13:02:08 fetching corpus: 41129, signal 1088263/1123595 (executing program) 2021/01/13 13:02:08 fetching corpus: 41179, signal 1088543/1123595 (executing program) 2021/01/13 13:02:08 fetching corpus: 41229, signal 1088918/1123595 (executing program) 2021/01/13 13:02:08 fetching corpus: 41279, signal 1089311/1123595 (executing program) 2021/01/13 13:02:08 fetching corpus: 41328, signal 1089649/1123596 (executing program) 2021/01/13 13:02:08 fetching corpus: 41378, signal 1089935/1123605 (executing program) 2021/01/13 13:02:08 fetching corpus: 41428, signal 1090216/1123605 (executing program) 2021/01/13 13:02:08 fetching corpus: 41477, signal 1090510/1123605 (executing program) 2021/01/13 13:02:08 fetching corpus: 41527, signal 1090833/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41577, signal 1091151/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41627, signal 1091459/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41676, signal 1091694/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41725, signal 1092007/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41775, signal 1092294/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41824, signal 1092708/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41873, signal 1093180/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41923, signal 1093570/1123612 (executing program) 2021/01/13 13:02:09 fetching corpus: 41972, signal 1093985/1123613 (executing program) 2021/01/13 13:02:09 fetching corpus: 42022, signal 1094406/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42072, signal 1094683/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42122, signal 1095018/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42172, signal 1095444/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42222, signal 1095881/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42272, signal 1096153/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42322, signal 1096366/1123613 (executing program) 2021/01/13 13:02:10 fetching corpus: 42372, signal 1096589/1123617 (executing program) 2021/01/13 13:02:10 fetching corpus: 42422, signal 1096896/1123617 (executing program) 2021/01/13 13:02:10 fetching corpus: 42472, signal 1097092/1123617 (executing program) 2021/01/13 13:02:10 fetching corpus: 42522, signal 1097340/1123617 (executing program) 2021/01/13 13:02:11 fetching corpus: 42572, signal 1097674/1123618 (executing program) 2021/01/13 13:02:11 fetching corpus: 42622, signal 1097852/1123618 (executing program) 2021/01/13 13:02:11 fetching corpus: 42671, signal 1098194/1123618 (executing program) 2021/01/13 13:02:11 fetching corpus: 42719, signal 1098440/1123619 (executing program) 2021/01/13 13:02:11 fetching corpus: 42769, signal 1098969/1123619 (executing program) 2021/01/13 13:02:11 fetching corpus: 42819, signal 1099137/1123619 (executing program) 2021/01/13 13:02:11 fetching corpus: 42869, signal 1099453/1123619 (executing program) 2021/01/13 13:02:11 fetching corpus: 42918, signal 1099726/1123620 (executing program) 2021/01/13 13:02:11 fetching corpus: 42968, signal 1099968/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43018, signal 1100204/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43067, signal 1100466/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43116, signal 1100734/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43166, signal 1101039/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43216, signal 1101314/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43265, signal 1101595/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43314, signal 1101832/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43362, signal 1102095/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43410, signal 1102488/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43458, signal 1102737/1123620 (executing program) 2021/01/13 13:02:12 fetching corpus: 43508, signal 1102986/1123620 (executing program) 2021/01/13 13:02:13 fetching corpus: 43557, signal 1103274/1123620 (executing program) 2021/01/13 13:02:13 fetching corpus: 43607, signal 1103544/1123620 (executing program) 2021/01/13 13:02:13 fetching corpus: 43656, signal 1103918/1123621 (executing program) 2021/01/13 13:02:13 fetching corpus: 43705, signal 1104349/1123621 (executing program) 2021/01/13 13:02:13 fetching corpus: 43755, signal 1104638/1123621 (executing program) 2021/01/13 13:02:13 fetching corpus: 43804, signal 1104971/1123625 (executing program) 2021/01/13 13:02:13 fetching corpus: 43853, signal 1105157/1123625 (executing program) 2021/01/13 13:02:13 fetching corpus: 43903, signal 1105473/1123625 (executing program) 2021/01/13 13:02:13 fetching corpus: 43953, signal 1105673/1123625 (executing program) 2021/01/13 13:02:13 fetching corpus: 44003, signal 1106019/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44050, signal 1106442/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44100, signal 1106743/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44150, signal 1106988/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44200, signal 1107330/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44249, signal 1107591/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44298, signal 1107845/1123625 (executing program) 2021/01/13 13:02:14 fetching corpus: 44347, signal 1108136/1123627 (executing program) 2021/01/13 13:02:14 fetching corpus: 44397, signal 1108395/1123627 (executing program) 2021/01/13 13:02:14 fetching corpus: 44447, signal 1108731/1123627 (executing program) 2021/01/13 13:02:14 fetching corpus: 44496, signal 1109136/1123627 (executing program) 2021/01/13 13:02:14 fetching corpus: 44545, signal 1109415/1123627 (executing program) 2021/01/13 13:02:14 fetching corpus: 44595, signal 1109773/1123627 (executing program) 2021/01/13 13:02:15 fetching corpus: 44644, signal 1110131/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44694, signal 1110411/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44744, signal 1110609/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44792, signal 1111017/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44842, signal 1111294/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44892, signal 1111495/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44942, signal 1111728/1123635 (executing program) 2021/01/13 13:02:15 fetching corpus: 44991, signal 1111999/1123641 (executing program) 2021/01/13 13:02:15 fetching corpus: 45039, signal 1112300/1123646 (executing program) 2021/01/13 13:02:15 fetching corpus: 45087, signal 1112493/1123649 (executing program) 2021/01/13 13:02:15 fetching corpus: 45137, signal 1112864/1123656 (executing program) 2021/01/13 13:02:16 fetching corpus: 45186, signal 1113084/1123664 (executing program) 2021/01/13 13:02:16 fetching corpus: 45234, signal 1113439/1123664 (executing program) 2021/01/13 13:02:16 fetching corpus: 45284, signal 1113612/1123673 (executing program) 2021/01/13 13:02:16 fetching corpus: 45333, signal 1113939/1123673 (executing program) 2021/01/13 13:02:16 fetching corpus: 45383, signal 1114176/1123677 (executing program) 2021/01/13 13:02:16 fetching corpus: 45433, signal 1114544/1123686 (executing program) 2021/01/13 13:02:16 fetching corpus: 45483, signal 1114794/1123686 (executing program) 2021/01/13 13:02:16 fetching corpus: 45532, signal 1115125/1123686 (executing program) 2021/01/13 13:02:17 fetching corpus: 45581, signal 1115532/1123686 (executing program) 2021/01/13 13:02:17 fetching corpus: 45631, signal 1115872/1123686 (executing program) 2021/01/13 13:02:17 fetching corpus: 45665, signal 1116092/1123687 (executing program) 2021/01/13 13:02:17 fetching corpus: 45665, signal 1116092/1123687 (executing program) 2021/01/13 13:02:18 starting 6 fuzzer processes 13:02:18 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x894c, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c874e4f7"}, 0x0, 0x0, @fd}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000009140)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000009180)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000092c0)='/dev/loop-control\x00', 0x129840, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000009300)='/dev/ttyprintk\x00', 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c874e4f7"}, 0x0, 0x0, @fd}) r1 = syz_open_dev$vim2m(0x0, 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0145608, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c874e4f7"}, 0x0, 0x0, @fd}) r2 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc0145608, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c874e4f7"}, 0x0, 0x0, @fd}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:02:19 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x40, 0x0) 13:02:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000840) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) r1 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x10000) 13:02:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 13:02:19 executing program 4: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) listen(r1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = dup2(r1, r1) accept4$packet(r2, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x1000000000014) 13:02:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xf2, &(0x7f0000001040)=""/4096) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) syzkaller login: [ 130.069623] IPVS: ftp: loaded support on port[0] = 21 [ 130.161388] chnl_net:caif_netlink_parms(): no params data found [ 130.221323] IPVS: ftp: loaded support on port[0] = 21 [ 130.273046] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.279545] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.287422] device bridge_slave_0 entered promiscuous mode [ 130.296604] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.303865] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.310700] device bridge_slave_1 entered promiscuous mode [ 130.329615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.340280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.384285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.391975] team0: Port device team_slave_0 added [ 130.407935] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.409878] IPVS: ftp: loaded support on port[0] = 21 [ 130.415696] team0: Port device team_slave_1 added [ 130.483580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.489852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.527956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.561905] chnl_net:caif_netlink_parms(): no params data found [ 130.571308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.578460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.605019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.620089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.634471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.658133] IPVS: ftp: loaded support on port[0] = 21 [ 130.687289] IPVS: ftp: loaded support on port[0] = 21 [ 130.710371] device hsr_slave_0 entered promiscuous mode [ 130.716464] device hsr_slave_1 entered promiscuous mode [ 130.739868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.749470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.806132] IPVS: ftp: loaded support on port[0] = 21 [ 130.898597] chnl_net:caif_netlink_parms(): no params data found [ 131.026798] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.033879] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.040766] device bridge_slave_0 entered promiscuous mode [ 131.050047] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.056470] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.064515] device bridge_slave_1 entered promiscuous mode [ 131.146076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.157269] chnl_net:caif_netlink_parms(): no params data found [ 131.185042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.206152] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.217805] chnl_net:caif_netlink_parms(): no params data found [ 131.238242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.252076] team0: Port device team_slave_0 added [ 131.288342] chnl_net:caif_netlink_parms(): no params data found [ 131.298289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.307716] team0: Port device team_slave_1 added [ 131.341414] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.347881] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.355450] device bridge_slave_0 entered promiscuous mode [ 131.383410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.389656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.415159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.427007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.433513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.458716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.468857] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.475297] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.482266] device bridge_slave_1 entered promiscuous mode [ 131.501040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.508894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.527848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.540596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.590916] device hsr_slave_0 entered promiscuous mode [ 131.596880] device hsr_slave_1 entered promiscuous mode [ 131.611455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.619104] team0: Port device team_slave_0 added [ 131.624812] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.631169] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.639247] device bridge_slave_0 entered promiscuous mode [ 131.650352] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.656885] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.663887] device bridge_slave_1 entered promiscuous mode [ 131.670130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.678168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.685595] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.693140] team0: Port device team_slave_1 added [ 131.698183] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.704881] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.711898] device bridge_slave_0 entered promiscuous mode [ 131.731821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.753976] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.760313] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.768160] device bridge_slave_1 entered promiscuous mode [ 131.781287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.811303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.817886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.843429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.857367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.865133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.895747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.901974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.928582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.939993] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.946684] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.955333] device bridge_slave_0 entered promiscuous mode [ 131.968080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.978797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.985461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.993057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.000314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.007783] team0: Port device team_slave_0 added [ 132.013658] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.019997] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.027179] device bridge_slave_1 entered promiscuous mode [ 132.034406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.049503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.056790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.070497] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.078262] team0: Port device team_slave_1 added [ 132.102659] Bluetooth: hci0: command 0x0409 tx timeout [ 132.109870] device hsr_slave_0 entered promiscuous mode [ 132.116016] device hsr_slave_1 entered promiscuous mode [ 132.122958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.129036] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.163683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.171355] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.179203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.189516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.195823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.221164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.232033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.239561] team0: Port device team_slave_0 added [ 132.251073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.264120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.272673] Bluetooth: hci1: command 0x0409 tx timeout [ 132.278654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.286339] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.292795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.302045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.310656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.317126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.342353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.357032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.364424] team0: Port device team_slave_1 added [ 132.379688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.397400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.409723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.418644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.425279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.450592] Bluetooth: hci2: command 0x0409 tx timeout [ 132.451223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.480176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.489469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.499602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.507815] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.514201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.523306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.530809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.537173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.562439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.576014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.583805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.591040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.598101] Bluetooth: hci3: command 0x0409 tx timeout [ 132.603154] team0: Port device team_slave_0 added [ 132.625593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.643729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.651200] team0: Port device team_slave_1 added [ 132.661832] device hsr_slave_0 entered promiscuous mode [ 132.669235] device hsr_slave_1 entered promiscuous mode [ 132.672470] Bluetooth: hci4: command 0x0409 tx timeout [ 132.681521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.692868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.711505] device hsr_slave_0 entered promiscuous mode [ 132.717231] device hsr_slave_1 entered promiscuous mode [ 132.724283] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.731248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.739564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.747679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.756164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.767843] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.780842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.791780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.799291] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.806751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.822244] Bluetooth: hci5: command 0x0409 tx timeout [ 132.828983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.837150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.846355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.852779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.878670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.908753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.917597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.924798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.951456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.967163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.974967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.996988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.004695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.014593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.025365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.032975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.067791] device hsr_slave_0 entered promiscuous mode [ 133.073557] device hsr_slave_1 entered promiscuous mode [ 133.079752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.093495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.115904] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.121916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.129888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.142939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.176022] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.203977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.211033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.225151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.231213] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.251776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.266975] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.275365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.303265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.311010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.319047] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.325472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.333568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.341580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.350046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.367014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.373756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.380364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.389446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.397377] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.403761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.413157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.441171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.451665] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.476189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.487423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.500202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.514169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.523825] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.530832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.539936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.550642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.558327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.566327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.574030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.581689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.593301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.601548] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.620996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.630499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.663839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.671283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.687742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.701302] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.710006] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.717303] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.727174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.735864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.743344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.751696] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.758790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.770991] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.793797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.803815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.818940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.826412] device veth0_vlan entered promiscuous mode [ 133.837820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.844922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.854526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.863578] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.871837] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.880609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.889265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.896474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.903656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.910455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.921237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.928295] device veth1_vlan entered promiscuous mode [ 133.934792] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.947650] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.954247] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.964068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.973123] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.983073] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.993821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.000771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.007999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.015324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.022299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.031261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.039859] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.046661] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.056174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.075346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.085208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.093148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.100876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.111636] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.118035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.127702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.135880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.146100] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.152492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.159178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.169430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.177106] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.183506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.192160] Bluetooth: hci0: command 0x041b tx timeout [ 134.193128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.206113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.214745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.221889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.233368] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.242746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.258986] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.275656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.283551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.291044] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.297424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.304570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.313046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.323930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.334488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.343117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.349903] Bluetooth: hci1: command 0x041b tx timeout [ 134.356953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.365190] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.372596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.380260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.388398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.396347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.403486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.410243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.418027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.433171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.442474] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.448545] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.461344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.469369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.478047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.485673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.493511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.501046] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.507433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.516652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.523612] Bluetooth: hci2: command 0x041b tx timeout [ 134.528582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.539495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.547622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.556337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.565690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.573148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.580735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.588777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.596395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.604410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.614702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.621814] device veth0_macvtap entered promiscuous mode [ 134.628040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.637600] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.646170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.654619] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.661489] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.667955] Bluetooth: hci3: command 0x041b tx timeout [ 134.671104] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.681129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.691937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.698003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.704982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.712454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.719829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.727458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.735688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.746498] device veth1_macvtap entered promiscuous mode [ 134.752296] Bluetooth: hci4: command 0x041b tx timeout [ 134.753151] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.764755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.779963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.788314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.795665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.803356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.810563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.820851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.829758] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.836169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.845518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.853462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.860212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.872991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.881510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.891868] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.901582] device veth0_vlan entered promiscuous mode [ 134.907187] Bluetooth: hci5: command 0x041b tx timeout [ 134.914419] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.920533] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.928536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.936405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.944081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.951325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.960584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.969151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.978389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.986281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.993342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.000091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.007873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.015652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.026724] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.036153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.044902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.056756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.064795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.072762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.080932] device veth1_vlan entered promiscuous mode [ 135.087251] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.094661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.100865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.108103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.116119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.123782] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.130110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.136984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.145416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.153066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.160649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.168537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.176179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.184159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.190808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.198878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.210989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.218178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.228672] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.235320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.242698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.249669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.256893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.264742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.272740] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.279059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.286298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.294217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.303944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.311446] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.317656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.326273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.336333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.345772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.353855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.361395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.369725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.381748] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.397492] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.406267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.419092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.428706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.440512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.448594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.458344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.466888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.474684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.482845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.489889] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.503992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.512601] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.521443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.528462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.536532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.544299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.550990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.558334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.565888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.573484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.581142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.588824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.596372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.607653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.627757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.636203] device veth0_macvtap entered promiscuous mode [ 135.658036] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.668127] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.675183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.684146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.693188] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.711087] device veth1_macvtap entered promiscuous mode [ 135.722219] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.754640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.763850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.770842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.779921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.788681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.797458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.807732] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.815863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.826850] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.835809] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.846051] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.861672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.869864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.877080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.888677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.897476] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.913743] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.921041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.934784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.944314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.955494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.965684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.975946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.984011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.991147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.001774] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.011671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.025401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.034323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.040959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.050365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.061128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.073145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.080023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.090626] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.100714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.115477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.123928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.131635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.143076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.150051] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.157305] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.168040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.178062] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.185679] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.192498] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.205668] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.223318] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.232563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.240064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.251181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.259604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.269558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.276896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.284072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.290848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.298277] Bluetooth: hci0: command 0x040f tx timeout [ 136.299854] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.312709] device veth0_vlan entered promiscuous mode [ 136.321772] device veth1_vlan entered promiscuous mode [ 136.328255] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.338148] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.355518] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.369267] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.384816] device veth0_vlan entered promiscuous mode [ 136.397864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.405918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.418827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.428068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.446365] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.453776] Bluetooth: hci1: command 0x040f tx timeout [ 136.458359] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.466462] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.474161] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.490257] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 136.496499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.511866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.521345] device veth1_vlan entered promiscuous mode [ 136.532503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.539701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.541278] device veth0_macvtap entered promiscuous mode [ 136.571580] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.580864] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.587943] Bluetooth: hci2: command 0x040f tx timeout [ 136.595783] device veth0_vlan entered promiscuous mode [ 136.603619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.610749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.619369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.627383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.635962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.645071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.658629] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.667491] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.674764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.683959] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.693775] device veth1_vlan entered promiscuous mode [ 136.699513] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.708526] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.715630] device veth1_macvtap entered promiscuous mode [ 136.722127] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.728649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.736368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.744643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.752459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.759750] Bluetooth: hci3: command 0x040f tx timeout [ 136.762712] device veth0_vlan entered promiscuous mode [ 136.772821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.783153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.786865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.793079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.805985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.813607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.820362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.830468] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.837697] Bluetooth: hci4: command 0x040f tx timeout [ 136.844551] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.858769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.868861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.878301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.888347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.898681] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.906419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.915698] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.927132] device veth1_vlan entered promiscuous mode [ 136.934537] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.944892] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.952226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.959454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.969698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.978443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.987935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.992146] Bluetooth: hci5: command 0x040f tx timeout [ 136.996853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.010361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.023310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.033047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.043539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.055082] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.062721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.071297] device veth0_macvtap entered promiscuous mode 13:02:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r1, &(0x7f00000017c0), 0xeb, 0x0, 0x0) [ 137.079631] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.093994] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.104053] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.114215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.121450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.129415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.137440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.145828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.162294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.188094] device veth1_macvtap entered promiscuous mode [ 137.195851] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.216492] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.225498] device veth0_macvtap entered promiscuous mode [ 137.232482] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.240705] device veth1_macvtap entered promiscuous mode [ 137.248515] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 13:02:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r1, &(0x7f00000017c0), 0xeb, 0x0, 0x0) [ 137.286982] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 137.297515] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.310163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.326381] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.349618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.384403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 13:02:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r1, &(0x7f00000017c0), 0xeb, 0x0, 0x0) [ 137.397500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.406098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.416317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.437097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.444402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.452725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.463682] device veth0_macvtap entered promiscuous mode [ 137.470001] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.480985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.490909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.503164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.520893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.536668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:02:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r1, &(0x7f00000017c0), 0xeb, 0x0, 0x0) [ 137.548639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.562381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.576194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.587745] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.599532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.611051] device veth1_macvtap entered promiscuous mode [ 137.628191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.643754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:02:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x2, r2}) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000140)=0x2, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000001200)='cgroup\x00') preadv(r3, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x6, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xb) [ 137.657300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.667979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.681710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.696044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.706538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.716525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.736242] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.746304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.758686] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 137.765722] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 137.767108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.789922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.806077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.817774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.826328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.836309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.847671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:02:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="d0e977b51967dca2f08a42d000b3c4ffaf5caaa6104bfe0e21101f11d5b125db4bfb49ddf0f23f4a37", 0x29}], 0x1}}], 0x1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@ptr, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 137.857465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.871823] hrtimer: interrupt took 30668 ns [ 137.889578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.904231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.914174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.927716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.934701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.944764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.958185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.968509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.977996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.988857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.998959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.009391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.018868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.029389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.039549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.046922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.053652] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.060756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.070991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.081365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.090248] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.098896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:02:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="d0e977b51967dca2f08a42d000b3c4ffaf5caaa6104bfe0e21101f11d5b125db4bfb49ddf0f23f4a37", 0x29}], 0x1}}], 0x1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@ptr, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 138.107962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.119459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.132359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.144088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.153590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.163788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.173417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.185782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.196685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.207125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.216679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.226780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.237748] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.245149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.256260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.267563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.277285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.287385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.298840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.309040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.318516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.328569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.338125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.349244] Bluetooth: hci0: command 0x0419 tx timeout [ 138.354814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.365609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.373684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.384381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.393816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.402721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.410531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:02:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0xa0, 0x0, 0x140, 0xffffffffffffffff, 0x9c, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x7, &(0x7f00000002c0)=""/7, 0x41100, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8}, 0x8, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x12) write$cgroup_int(r3, &(0x7f0000000200)=0x3b, 0x43408) [ 138.502949] Bluetooth: hci1: command 0x0419 tx timeout [ 138.570681] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.586921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.608438] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.644856] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.669366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.672346] Bluetooth: hci2: command 0x0419 tx timeout [ 138.687322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.695479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.717636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.722229] audit: type=1804 audit(1610542948.766:2): pid=9617 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir968447709/syzkaller.acAmhI/1/memory.events" dev="sda1" ino=15747 res=1 [ 138.774689] audit: type=1804 audit(1610542948.826:3): pid=9617 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir968447709/syzkaller.acAmhI/1/memory.events" dev="sda1" ino=15747 res=1 [ 138.789311] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.822132] Bluetooth: hci3: command 0x0419 tx timeout [ 138.829895] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.867106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.888127] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.903881] Bluetooth: hci4: command 0x0419 tx timeout [ 138.915584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.935431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.961725] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.970039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.033864] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 139.040858] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.069068] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 139.074904] Bluetooth: hci5: command 0x0419 tx timeout [ 139.096525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.099675] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.123834] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 139.132841] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.140144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.148580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.161236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.192140] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.198035] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 139.209704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.210065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.221382] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.253319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:02:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x3897877eb3f830ba, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 13:02:29 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/mISDNtimer\x00', 0x0, 0x0) 13:02:29 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) 13:02:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5, 0x8}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 13:02:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xf2, &(0x7f0000001040)=""/4096) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) 13:02:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_vlan\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x1c, r2, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:02:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x74, 0x30, 0xffff, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x5c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 13:02:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x3897877eb3f830ba, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 13:02:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r5 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r5, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r2, 0x0, r4, 0x0, 0x100000fffffff9, 0x0) [ 139.582410] vivid-004: ================= START STATUS ================= [ 139.605870] vivid-004: Radio HW Seek Mode: Bounded [ 139.632200] vivid-004: Radio Programmable HW Seek: false 13:02:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 139.658980] vivid-004: RDS Rx I/O Mode: Block I/O [ 139.681592] vivid-004: Generate RBDS Instead of RDS: false [ 139.714985] vivid-004: RDS Reception: true [ 139.728617] vivid-004: RDS Program Type: 0 inactive [ 139.747424] vivid-004: RDS PS Name: inactive [ 139.761385] vivid-004: RDS Radio Text: inactive [ 139.781135] vivid-004: RDS Traffic Announcement: false inactive [ 139.817337] vivid-004: RDS Traffic Program: false inactive [ 139.849247] vivid-004: RDS Music: false inactive [ 139.874899] vivid-004: ================== END STATUS ================== [ 139.956776] vivid-004: ================= START STATUS ================= [ 139.964765] vivid-004: Radio HW Seek Mode: Bounded [ 139.969836] vivid-004: Radio Programmable HW Seek: false [ 139.981031] vivid-004: RDS Rx I/O Mode: Block I/O [ 139.986601] vivid-004: Generate RBDS Instead of RDS: false [ 139.997734] vivid-004: RDS Reception: true [ 140.002496] vivid-004: RDS Program Type: 0 inactive [ 140.007591] vivid-004: RDS PS Name: inactive [ 140.013944] vivid-004: RDS Radio Text: inactive [ 140.018773] vivid-004: RDS Traffic Announcement: false inactive [ 140.026759] vivid-004: RDS Traffic Program: false inactive [ 140.032779] vivid-004: RDS Music: false inactive [ 140.038199] vivid-004: ================== END STATUS ================== 13:02:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="d0e977b51967dca2f08a42d000b3c4ffaf5caaa6104bfe0e21101f11d5b125db4bfb49ddf0f23f4a37", 0x29}], 0x1}}], 0x1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@ptr, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 13:02:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xf2, &(0x7f0000001040)=""/4096) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) 13:02:31 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000240)={0x2, 0x5}) 13:02:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000180)=0x400) 13:02:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x3897877eb3f830ba, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 13:02:31 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) 13:02:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) 13:02:31 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) [ 141.319141] vivid-004: ================= START STATUS ================= [ 141.339440] vivid-004: Radio HW Seek Mode: Bounded [ 141.349449] vivid-004: Radio Programmable HW Seek: false [ 141.357099] vivid-004: RDS Rx I/O Mode: Block I/O [ 141.366160] vivid-004: Generate RBDS Instead of RDS: false [ 141.374990] vivid-004: RDS Reception: true [ 141.381534] vivid-004: RDS Program Type: 0 inactive [ 141.405489] vivid-003: ================= START STATUS ================= [ 141.423827] vivid-004: RDS PS Name: inactive [ 141.431027] vivid-002: ================= START STATUS ================= [ 141.453827] vivid-003: Radio HW Seek Mode: Bounded [ 141.459247] vivid-004: RDS Radio Text: inactive [ 141.470893] vivid-002: Radio HW Seek Mode: Bounded [ 141.488602] vivid-003: Radio Programmable HW Seek: false [ 141.495301] vivid-004: RDS Traffic Announcement: false inactive [ 141.504179] vivid-002: Radio Programmable HW Seek: false [ 141.510015] vivid-004: RDS Traffic Program: false inactive [ 141.519658] vivid-003: RDS Rx I/O Mode: Block I/O [ 141.534681] vivid-002: RDS Rx I/O Mode: Block I/O [ 141.540745] vivid-003: Generate RBDS Instead of RDS: false [ 141.554640] vivid-004: RDS Music: false inactive [ 141.565308] vivid-002: Generate RBDS Instead of RDS: false [ 141.577355] vivid-003: RDS Reception: true 13:02:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xf2, &(0x7f0000001040)=""/4096) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) [ 141.582936] vivid-004: ================== END STATUS ================== [ 141.600032] vivid-002: RDS Reception: true [ 141.607177] vivid-003: RDS Program Type: 0 inactive 13:02:31 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) [ 141.632466] vivid-002: RDS Program Type: 0 inactive [ 141.641814] vivid-002: RDS PS Name: inactive [ 141.646879] vivid-002: RDS Radio Text: inactive [ 141.653784] vivid-002: RDS Traffic Announcement: false inactive [ 141.664904] vivid-002: RDS Traffic Program: false inactive [ 141.670813] vivid-002: RDS Music: false inactive [ 141.675782] vivid-002: ================== END STATUS ================== 13:02:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x3897877eb3f830ba, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 141.681835] vivid-003: RDS PS Name: inactive 13:02:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) [ 141.708115] vivid-003: RDS Radio Text: inactive [ 141.720463] vivid-003: RDS Traffic Announcement: false inactive [ 141.745425] vivid-003: RDS Traffic Program: false inactive [ 141.765744] vivid-003: RDS Music: false inactive [ 141.779372] vivid-004: ================= START STATUS ================= [ 141.781366] vivid-003: ================== END STATUS ================== [ 141.812943] vivid-004: Radio HW Seek Mode: Bounded [ 141.832560] vivid-004: Radio Programmable HW Seek: false [ 141.842584] vivid-002: ================= START STATUS ================= [ 141.860072] vivid-004: RDS Rx I/O Mode: Block I/O [ 141.877334] vivid-004: Generate RBDS Instead of RDS: false [ 141.909263] vivid-004: RDS Reception: true [ 141.919424] vivid-004: RDS Program Type: 0 inactive [ 141.936323] vivid-004: RDS PS Name: inactive [ 141.974281] vivid-004: RDS Radio Text: inactive [ 141.980438] vivid-002: Radio HW Seek Mode: Bounded [ 141.998422] vivid-004: RDS Traffic Announcement: false inactive [ 142.014497] vivid-002: Radio Programmable HW Seek: false [ 142.029095] vivid-004: RDS Traffic Program: false inactive [ 142.039119] vivid-002: RDS Rx I/O Mode: Block I/O [ 142.064036] vivid-004: RDS Music: false inactive [ 142.065922] vivid-002: Generate RBDS Instead of RDS: false [ 142.074613] vivid-002: RDS Reception: true [ 142.078904] vivid-002: RDS Program Type: 0 inactive [ 142.079372] vivid-004: ================== END STATUS ================== [ 142.083990] vivid-002: RDS PS Name: inactive [ 142.084002] vivid-002: RDS Radio Text: inactive [ 142.084012] vivid-002: RDS Traffic Announcement: false inactive [ 142.084023] vivid-002: RDS Traffic Program: false inactive [ 142.084033] vivid-002: RDS Music: false inactive [ 142.084045] vivid-002: ================== END STATUS ================== 13:02:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="d0e977b51967dca2f08a42d000b3c4ffaf5caaa6104bfe0e21101f11d5b125db4bfb49ddf0f23f4a37", 0x29}], 0x1}}], 0x1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@ptr, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 13:02:34 executing program 5: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:34 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) 13:02:34 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) 13:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r2, &(0x7f0000000000)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x3, 0x2}}, 0x48) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:02:34 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) [ 144.297710] vivid-003: ================= START STATUS ================= [ 144.307409] vivid-003: Radio HW Seek Mode: Bounded [ 144.315970] vivid-003: Radio Programmable HW Seek: false [ 144.317992] vivid-002: ================= START STATUS ================= [ 144.329277] vivid-004: ================= START STATUS ================= [ 144.337025] vivid-003: RDS Rx I/O Mode: Block I/O [ 144.343736] vivid-004: Radio HW Seek Mode: Bounded [ 144.350743] vivid-003: Generate RBDS Instead of RDS: false [ 144.358572] vivid-004: Radio Programmable HW Seek: false [ 144.361086] vivid-002: Radio HW Seek Mode: Bounded [ 144.365308] vivid-003: RDS Reception: true [ 144.373611] vivid-002: Radio Programmable HW Seek: false [ 144.376135] vivid-004: RDS Rx I/O Mode: Block I/O [ 144.384122] vivid-004: Generate RBDS Instead of RDS: false 13:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r2, &(0x7f0000000000)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x3, 0x2}}, 0x48) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 144.394452] vivid-004: RDS Reception: true [ 144.397633] vivid-003: RDS Program Type: 0 inactive [ 144.404637] vivid-004: RDS Program Type: 0 inactive [ 144.408852] vivid-002: RDS Rx I/O Mode: Block I/O [ 144.416371] vivid-004: RDS PS Name: inactive [ 144.420923] vivid-004: RDS Radio Text: inactive [ 144.429041] vivid-003: RDS PS Name: inactive [ 144.430342] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 144.443890] vivid-004: RDS Traffic Announcement: false inactive [ 144.445838] vivid-002: Generate RBDS Instead of RDS: false [ 144.462558] vivid-004: RDS Traffic Program: false inactive [ 144.466742] vivid-002: RDS Reception: true [ 144.476892] vivid-003: RDS Radio Text: inactive [ 144.477340] vivid-002: RDS Program Type: 0 inactive [ 144.492338] vivid-004: RDS Music: false inactive [ 144.495777] vivid-002: RDS PS Name: inactive [ 144.500837] vivid-003: RDS Traffic Announcement: false inactive [ 144.511271] vivid-003: RDS Traffic Program: false inactive [ 144.513133] vivid-002: RDS Radio Text: inactive [ 144.523099] vivid-004: ================== END STATUS ================== [ 144.528738] syz-executor.5 (9862) used greatest stack depth: 23128 bytes left [ 144.538844] vivid-003: RDS Music: false inactive 13:02:34 executing program 5: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r2, &(0x7f0000000000)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x3, 0x2}}, 0x48) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:02:34 executing program 4: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000078fcc4eddf951c5393acf9734eaf41416652032fa9bd9a7d759d3c54bb13e5af6fb3cc7b5f0ed9b758512f3accded58de11cb06e90f68079b64439d08a4dcb10734f65dc27e78599c4ad1b97d3517daaacb05e57fd6f375afd11f8cc0145c1cad64b0c88ec3366f436746236db9d3aad1d575f2e3d7a464d5844e1f32f93e085f5dfdf951c8dfb341b60b5514d60d0929fc0b00dac8cb6241da899bb9084a9fbabe653093797354ab59e48babe4f994e4a4fce8c11deb32a38bdb60aa020741492d835fb3643e09b0c9be1f988316c70d45049109786299565b6b52426869152bcd490ef9b4567bb80806eb23c7d0c4bdcbdbe39324f2840e18b622e1e7c840695a9f7d5fcc7e3297ca1864c0300aa12eb2a9bae1bb50529efd2f8df2becc06c946a5b9cace06ec4267eb8002c1bf6cc5a0b521c06a310d7f01a6f2fc02b41d1615e0146ab92b44bc609196bc70bec074431ac92111717b0c793d1cede783eb837d3a8bf8ce1dd870f0d7a4a77ac0d0f0112bb7dd0740475b5c0e355a060d3ef39"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') [ 144.562955] vivid-003: ================== END STATUS ================== [ 144.567274] vivid-002: RDS Traffic Announcement: false inactive 13:02:34 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/127, 0x2000047f}], 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/66, 0x42, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)) [ 144.607206] vivid-002: RDS Traffic Program: false inactive [ 144.653993] vivid-002: RDS Music: false inactive [ 144.669206] vivid-002: ================== END STATUS ================== 13:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r2, &(0x7f0000000000)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x3, 0x2}}, 0x48) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 144.738409] vivid-003: ================= START STATUS ================= [ 144.770377] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 144.788817] vivid-003: Radio HW Seek Mode: Bounded [ 144.809700] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 144.815807] vivid-003: Radio Programmable HW Seek: false [ 144.862786] vivid-003: RDS Rx I/O Mode: Block I/O [ 144.873833] vivid-003: Generate RBDS Instead of RDS: false [ 144.882965] vivid-003: RDS Reception: true [ 144.891387] vivid-003: RDS Program Type: 0 inactive [ 144.898577] vivid-003: RDS PS Name: inactive [ 144.911945] vivid-003: RDS Radio Text: inactive [ 144.917200] vivid-003: RDS Traffic Announcement: false inactive [ 144.925710] vivid-003: RDS Traffic Program: false inactive [ 144.950541] vivid-003: RDS Music: false inactive [ 144.956064] vivid-003: ================== END STATUS ================== 13:02:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000700)='\x00', 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000500)={&(0x7f0000000480)="d4", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000100)='\'', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000280)={r1}) 13:02:37 executing program 3: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000078fcc4eddf951c5393acf9734eaf41416652032fa9bd9a7d759d3c54bb13e5af6fb3cc7b5f0ed9b758512f3accded58de11cb06e90f68079b64439d08a4dcb10734f65dc27e78599c4ad1b97d3517daaacb05e57fd6f375afd11f8cc0145c1cad64b0c88ec3366f436746236db9d3aad1d575f2e3d7a464d5844e1f32f93e085f5dfdf951c8dfb341b60b5514d60d0929fc0b00dac8cb6241da899bb9084a9fbabe653093797354ab59e48babe4f994e4a4fce8c11deb32a38bdb60aa020741492d835fb3643e09b0c9be1f988316c70d45049109786299565b6b52426869152bcd490ef9b4567bb80806eb23c7d0c4bdcbdbe39324f2840e18b622e1e7c840695a9f7d5fcc7e3297ca1864c0300aa12eb2a9bae1bb50529efd2f8df2becc06c946a5b9cace06ec4267eb8002c1bf6cc5a0b521c06a310d7f01a6f2fc02b41d1615e0146ab92b44bc609196bc70bec074431ac92111717b0c793d1cede783eb837d3a8bf8ce1dd870f0d7a4a77ac0d0f0112bb7dd0740475b5c0e355a060d3ef39"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:37 executing program 4: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:37 executing program 2: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:37 executing program 5: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:37 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x28) 13:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:02:37 executing program 4: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') [ 147.419892] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 13:02:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @private2}]}}}]}, 0x50}}, 0x0) [ 147.476909] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 147.490090] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 147.529594] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 13:02:37 executing program 3: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) 13:02:37 executing program 2: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:37 executing program 5: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') [ 147.759514] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 147.868802] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 147.879139] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 147.902621] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 13:02:38 executing program 4: io_pgetevents(0x0, 0x0, 0x80000000000018a, &(0x7f00000003c0)=[{}, {}, {}], &(0x7f0000000440), &(0x7f0000000480)={&(0x7f0000000540), 0xffffffffffffffe1}) 13:02:38 executing program 2: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') [ 147.977100] EXT4-fs (loop0): mount failed 13:02:38 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800000}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 13:02:38 executing program 3: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[]) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000440)={0x1, {{0x2, 0x4e30, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000078fcc4eddf951c5393acf9734eaf41416652032fa9bd9a7d759d3c54bb13e5af6fb3cc7b5f0ed9b758512f3accded58de11cb06e90f68079b64439d08a4dcb10734f65dc27e78599c4ad1b97d3517daaacb05e57fd6f375afd11f8cc0145c1cad64b0c88ec3366f436746236db9d3aad1d575f2e3d7a464d5844e1f32f93e085f5dfdf951c8dfb341b60b5514d60d0929fc0b00dac8cb6241da899bb9084a9fbabe653093797354ab59e48babe4f994e4a4fce8c11deb32a38bdb60aa020741492d835fb3643e09b0c9be1f988316c70d45049109786299565b6b52426869152bcd490ef9b4567bb80806eb23c7d0c4bdcbdbe39324f2840e18b622e1e7c840695a9f7d5fcc7e3297ca1864c0300aa12eb2a9bae1bb50529efd2f8df2becc06c946a5b9cace06ec4267eb8002c1bf6cc5a0b521c06a310d7f01a6f2fc02b41d1615e0146ab92b44bc609196bc70bec074431ac92111717b0c793d1cede783eb837d3a8bf8ce1dd870f0d7a4a77ac0d0f0112bb7dd0740475b5c0e355a060d3ef39"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.upper\x00') 13:02:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 148.205614] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 148.296028] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 148.328934] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:02:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) 13:02:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) 13:02:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100039f4ffffffffffffff0000000000", @ANYRES32=r6, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="08001f0007"], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @dev}}}], 0x20}}], 0x2, 0x0) 13:02:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x8201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 13:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) 13:02:39 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/119, 0x77}], 0x1, &(0x7f0000001940)=[{&(0x7f0000001440)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 149.139867] @þ: renamed from team0 [ 149.147708] 8021q: adding VLAN 0 to HW filter on device @þ [ 149.257480] EXT4-fs warning (device loop1): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 149.275451] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 13:02:39 executing program 2: ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000001c0), 0xf0e) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)={0x8001, 0x51b, 0x2, 0x722fe424, 0x9, [{0x20, 0x1, 0x80, [], 0x400}, {0x3, 0x5, 0x598}, {0xffffffff00000000, 0x81, 0x4, [], 0x8}, {0x5, 0x3, 0xff, [], 0x188b}, {0xabc0, 0x7, 0x242, [], 0x206}, {0x9, 0x100, 0x3ff, [], 0x4}, {0x0, 0x2, 0x1000, [], 0x4}, {0xa3, 0x5, 0x85b, [], 0x800}, {0x1, 0x2, 0x100000001, [], 0x100}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x14200, 0x0) mq_timedsend(r2, &(0x7f0000000ac0)="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", 0x1000, 0x7fffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000100006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b3fb6bd3636a320a223bd8444366ebf5d539bace8fa62c7941272ff49142d860010ab162aa2264ab67e55a00000000000000edfe0969a9ddc125b686a1e83c8790c893d713b3295dad0ea697181d1e85b64126b5d72f204754d1d4a93f24215dee354e93cfc3f50ff2bf8463cdefdcf021c84c59a9d4c142f439d3040cfee621589fb3a2f1407c7cbed48e7026f8d52d4bca2608c79aa4a73732028f88ce07ed1075da4a2ef44e3d8b88873f0b1de87dfb6d15936ec0a27cb554def9e27386ce6b7851ffa26237ea6730880f06371beb3b290b7d8629a6f0373fefa0acb60888fc14ad2b83ca03ac2aee792482ced58af4143efef26e00c5b2200a91cb80c606697d6fc8aa8b65aee0783bcff0218ce82c9687b4474da89c474c23727555fc5e5f8ad0f2f7a261140440fce1f12cc6df312accd011d888384283092d987c40bbb46f68c2431b97906f579594d2349834fa147bd5923bbd4e606708034931a8f1a89bdf77093a748c427aab8e21e1a33d3fe093547532fce6549dd648ad233e05a7b3ea178007c1c32e871ac81f287c4aabbd033390b16d1d41ee433e3a54ea9ee82cf14f3a4cc523ee000000000009e106d6b5289f0000000000000000000000f75e3b4e9916dd0f72c9d58ea333b90f8886dcbf5ddda0e42ca08e3303632401f2f5212b40c0e88c957fd767dbfc80b07ad668b4f6f92fb209d7c2dbac0fc786b2c09f0f4aa0597843c8ebde56f3dda2bd4b957f40f4c49955341e866ce5e0195280460f2af185ae76df7c786c73fe5fef2967f28b64ecc6385ad8457ad4483e5f3ee4df76aef4434eab875e3dc579bbef71af64942c25979e068da47350eb94bea0acfb6710edab81bcad32103623927d00c52644cf2193797990fa7dbf34c05412096de20997b423f3d4de4bd961f866888b332dd2a0b4adad3ce9de2542016457cfa68c6cc18766bf4628a4486c63f123dfe275b59d1ac10064526acb1c290c178535803b2bdde98a3bd790f63ce02695e0e540a44c0b6a527ac15708f7ab2e65c39012ccb7264a57c2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 149.307305] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.316674] EXT4-fs (loop1): mount failed [ 149.331110] EXT4-fs (loop0): mount failed 13:02:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 13:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) [ 149.512514] 8021q: adding VLAN 0 to HW filter on device @þ 13:02:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 13:02:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 13:02:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) 13:02:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="004e4d23dddefe1e0e811a8881f0e64786998ef2cf09c931b64cb1afe34b54b74514ae59e46ae885d2976aaa7d16be562d7dbb87119460063d3cd69c74aa2c3a0100c59b0c242a4419e77253f1ceae8eeef0d1fe55a06c114e5a7a5f923fe6237117e5a555ccdbee854cc90c5dc90861efc1492d06941a500ab6da98c3b725b7ef95f603b30727cffc32e897508be8ea0702ba4c7c8bb53f13639a12c68109fdb91339ff16c6a255c5dfa4eaf68552d990f92ef7b9e762aecadffafc297b8c110494a662acd801bd00be7c312e885d5a9dff586a8e8f5f77f53e70966d4094cfc03070f6dcbfa8e5f537cbc6d0084d31ce94f157706e08005c5c1effa03e8b4c756bf3245248b90a8302c20ebba7eaba1aacafdbb402146b3c0a73aee9b75f5712c3802e0b2928cb1354febbd4dc7da54103b621a45530f086d122a6fb4f21bb1fe276e274698d02e1e934d42d7ca129af36b968abb971f55d71aa8e49b28a553ae7cf742d29b6e226d44ed53271d44fce1665d99352f6dda92b4972d3862899e8ca914e508c3d0812f634b01499e7fbe1374b4080c7e623486fdf2cac7b32094a5bde93c607fa3627aed23fa4868be2f2a81c8d775627a8b615dc8971bc04baee9f2b4457d7405ee243be3ccbc78f518a2726ed2b455d0523cdb88f1732adb5520d1899ed7f106c0106d9239ac2f98705056788e31175400472f57f04834e9be6744e963b62b725286fc46022a9280ecb59bbd992ecbf6c9d8f0c5a256e9fcf96b09983c7fdd9f5728a41c6019be5107d1dc26d84448ecc3cb744ed4cce928d46dd21f2aa9e73c45f7b9a06020e10f01655a2a9f02dff8626be01905f5d5d46fc59f461c9698e5f285422c4b472fde7c185ad03be30ee7ab4870befddc2ccb87870e597ef9e482634fce0f006084d20148eb2225b45e345d81f84215e5f463c903c23b3cfe481299a03ae1a5d65d9d676b96ed33ae229320656b12d1739b239fddbfe0656d5f0c3ca8254db0161960764bda577c230fb77c4b255f86cc7ddc2114faa87152df9f4136f5b1cf2a8020fc76b1fe2cb76aa7641f6fdc360c3c03f029df1fc3dd433239c44718665c76c7f9082466ae1806a1c37b61100b6879272c2a7e4813dbfc0785c7121fa1e"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900007a35f0aabeb42c3350c512aee994a5642cb064ecd5615f3196e3359aceb768637c60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa5725dddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5cf3263b8c51d4eb57b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bdff030000ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fb6517c152c181e759a6b73943748a9cbfbd9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545145b7308c50a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cc1fe6608ea8626f651d7853af2ef066e4fbe7018f6424f5baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) [ 149.790660] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 149.825980] EXT4-fs warning (device loop1): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 149.858608] EXT4-fs (loop0): mount failed [ 149.924471] EXT4-fs (loop1): mount failed 13:02:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900007a35f0aabeb42c3350c512aee994a5642cb064ecd5615f3196e3359aceb768637c60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa5725dddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5cf3263b8c51d4eb57b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bdff030000ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fb6517c152c181e759a6b73943748a9cbfbd9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545145b7308c50a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cc1fe6608ea8626f651d7853af2ef066e4fbe7018f6424f5baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) 13:02:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c653200000010000000", 0x60, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00), 0x0, 0x8800}, {&(0x7f0000011e00)="00000000000400"/30, 0x1e, 0x8c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100), 0x0, 0x9800}, {0x0}, {&(0x7f0000012400)="00000000000400"/24, 0x18}, {&(0x7f0000012500)}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/30, 0x1e, 0xc800}, {&(0x7f0000012b00)="0500"/25, 0x19}, {0x0}, {0x0}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)}, {0x0, 0x0, 0x11400}, {&(0x7f0000013300), 0x0, 0x14000}, {0x0, 0x0, 0x1c000}, {0x0, 0x0, 0x24003}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="004e4d23dddefe1e0e811a8881f0e64786998ef2cf09c931b64cb1afe34b54b74514ae59e46ae885d2976aaa7d16be562d7dbb87119460063d3cd69c74aa2c3a0100c59b0c242a4419e77253f1ceae8eeef0d1fe55a06c114e5a7a5f923fe6237117e5a555ccdbee854cc90c5dc90861efc1492d06941a500ab6da98c3b725b7ef95f603b30727cffc32e897508be8ea0702ba4c7c8bb53f13639a12c68109fdb91339ff16c6a255c5dfa4eaf68552d990f92ef7b9e762aecadffafc297b8c110494a662acd801bd00be7c312e885d5a9dff586a8e8f5f77f53e70966d4094cfc03070f6dcbfa8e5f537cbc6d0084d31ce94f157706e08005c5c1effa03e8b4c756bf3245248b90a8302c20ebba7eaba1aacafdbb402146b3c0a73aee9b75f5712c3802e0b2928cb1354febbd4dc7da54103b621a45530f086d122a6fb4f21bb1fe276e274698d02e1e934d42d7ca129af36b968abb971f55d71aa8e49b28a553ae7cf742d29b6e226d44ed53271d44fce1665d99352f6dda92b4972d3862899e8ca914e508c3d0812f634b01499e7fbe1374b4080c7e623486fdf2cac7b32094a5bde93c607fa3627aed23fa4868be2f2a81c8d775627a8b615dc8971bc04baee9f2b4457d7405ee243be3ccbc78f518a2726ed2b455d0523cdb88f1732adb5520d1899ed7f106c0106d9239ac2f98705056788e31175400472f57f04834e9be6744e963b62b725286fc46022a9280ecb59bbd992ecbf6c9d8f0c5a256e9fcf96b09983c7fdd9f5728a41c6019be5107d1dc26d84448ecc3cb744ed4cce928d46dd21f2aa9e73c45f7b9a06020e10f01655a2a9f02dff8626be01905f5d5d46fc59f461c9698e5f285422c4b472fde7c185ad03be30ee7ab4870befddc2ccb87870e597ef9e482634fce0f006084d20148eb2225b45e345d81f84215e5f463c903c23b3cfe481299a03ae1a5d65d9d676b96ed33ae229320656b12d1739b239fddbfe0656d5f0c3ca8254db0161960764bda577c230fb77c4b255f86cc7ddc2114faa87152df9f4136f5b1cf2a8020fc76b1fe2cb76aa7641f6fdc360c3c03f029df1fc3dd433239c44718665c76c7f9082466ae1806a1c37b61100b6879272c2a7e4813dbfc0785c7121fa1e"]) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) [ 150.344878] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 150.388777] EXT4-fs warning (device loop1): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 150.402509] EXT4-fs (loop0): mount failed [ 150.407277] EXT4-fs (loop1): mount failed 13:02:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) 13:02:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000a520000000000000010000000100000000000000a00007d68cc0e819440000000000000100000004e000000000000000000101020000000200443c9913ffffffff0000034fe000000100000200ac1414aa0000f901e14440d1ec001f6401010000000007ffffffff000000013ccd01451a7f00000100000101ac1414aa000000819404040089020044249dc07fffffff00001000000000010000002000000008000000012000000d00000007830392000011000000000000000000000001008000f8000000000000001c0000000000000000d267a6de65392e51a2d565d434c898fb715dfd1671747b2d3f9cde37ddeb290bda108480fc0afc6d07a013d4d2f85f116b1b10d6f1adec4eefd77fe1276635af36c4cb242e0cde0015851cbbfec704a37a9615803404ca438edd5dffecd549948a0ee6b9d0c94ad40ef0e63eaed5a7274b35d35248865b30a4dd2c47494724262cc74d76caf4df8146e049faf57eb0cf8a861d7c7e029f10f1bd9e2069b32cc2dfaf96c03478bff83c2333eea34fa31aeea779c8dee5ee02fd1563e24776c1e1397e2fec6fbff87f370d7a89b7e34533b8868148117157cd82f34d0f82b7c42826216e6e16d13b56d002ea7753610da9787ca601e55016bbbeb95abc1f7a8b6cb5e7cd8b44fbcf9c25988642ce76000aa380f139dce2fb6376c08671d65a367a6d8b9bbf0915fbe899dc", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 150.643809] 8021q: adding VLAN 0 to HW filter on device @þ 13:02:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 150.897851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.908412] @þ: renamed from team0 [ 150.915933] 8021q: adding VLAN 0 to HW filter on device @þ 13:02:41 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r6 = socket(0x11, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 151.010900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) 13:02:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) getpid() getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) [ 151.162901] audit: type=1800 audit(1610542961.207:4): pid=10192 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15828 res=0 [ 151.273084] audit: type=1800 audit(1610542961.207:5): pid=10192 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15828 res=0 13:02:41 executing program 1: eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x2, &(0x7f0000001340)=[{&(0x7f0000000300)="aa574ace060f8f7df1bc7f7971ac", 0xe, 0x2}, {&(0x7f0000000340), 0x0, 0x1f}], 0x40000, &(0x7f0000001380)={[{}, {'/dev/binder#\x00'}, {'/dev/binder#\x00'}, {'*:'}, {}, {'!'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/binder#\x00'}}]}) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x807) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x500000000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x5e80b500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 151.439539] audit: type=1326 audit(1610542961.477:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 151.664344] IPVS: ftp: loaded support on port[0] = 21 13:02:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 152.009951] 8021q: adding VLAN 0 to HW filter on device @þ 13:02:42 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffef9, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x7439, 0x0) 13:02:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x2, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2", 0x71}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df", 0xb6}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5affff00000000000074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac41000000408600001b000000"], 0x120}, 0x20000041) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/232) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) [ 152.192029] 8021q: adding VLAN 0 to HW filter on device @þ 13:02:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) 13:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) [ 152.318091] IPVS: ftp: loaded support on port[0] = 21 [ 152.400790] audit: type=1326 audit(1610542962.437:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 13:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) 13:02:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) 13:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) 13:02:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) 13:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) 13:02:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) 13:02:43 executing program 1: eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x2, &(0x7f0000001340)=[{&(0x7f0000000300)="aa574ace060f8f7df1bc7f7971ac", 0xe, 0x2}, {&(0x7f0000000340), 0x0, 0x1f}], 0x40000, &(0x7f0000001380)={[{}, {'/dev/binder#\x00'}, {'/dev/binder#\x00'}, {'*:'}, {}, {'!'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/binder#\x00'}}]}) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x807) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x500000000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x5e80b500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:02:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0xb, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000710417d1fa2f7ec600"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x2e, 0x0, "50df2ad62b14846d09d1e93ceb8cdef8e48bbdba1155fba0e6224c2aa82917002c14043fec6519cf29333adb51456c341769c96aa2b458bbe7f6bdff9536451f4ec0061fd4ad908a8a7201e670e01df9"}, 0xd8) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 153.048895] 8021q: adding VLAN 0 to HW filter on device @þ [ 153.116717] IPVS: ftp: loaded support on port[0] = 21 [ 153.295732] audit: type=1326 audit(1610542963.337:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10304 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 153.486989] IPVS: ftp: loaded support on port[0] = 21 [ 153.715386] 8021q: adding VLAN 0 to HW filter on device @þ 13:02:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x10280}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2080b}}, 0x20}}, 0x0) 13:02:45 executing program 2: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x0) 13:02:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) close(r0) 13:02:45 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 13:02:45 executing program 1: eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x2, &(0x7f0000001340)=[{&(0x7f0000000300)="aa574ace060f8f7df1bc7f7971ac", 0xe, 0x2}, {&(0x7f0000000340), 0x0, 0x1f}], 0x40000, &(0x7f0000001380)={[{}, {'/dev/binder#\x00'}, {'/dev/binder#\x00'}, {'*:'}, {}, {'!'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/binder#\x00'}}]}) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x807) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x500000000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x5e80b500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:02:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:02:45 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)={0x80000000}) 13:02:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) close(r0) [ 155.424658] audit: type=1326 audit(1610542965.467:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10372 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 155.606994] IPVS: ftp: loaded support on port[0] = 21 13:02:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) close(r0) 13:02:45 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)={0x80000000}) 13:02:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:02:46 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)={0x80000000}) 13:02:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:02:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044160, &(0x7f0000000040)) 13:02:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) close(r0) 13:02:46 executing program 1: eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x2, &(0x7f0000001340)=[{&(0x7f0000000300)="aa574ace060f8f7df1bc7f7971ac", 0xe, 0x2}, {&(0x7f0000000340), 0x0, 0x1f}], 0x40000, &(0x7f0000001380)={[{}, {'/dev/binder#\x00'}, {'/dev/binder#\x00'}, {'*:'}, {}, {'!'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/binder#\x00'}}]}) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x807) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x500000000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x5e80b500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:02:46 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)={0x80000000}) 13:02:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:02:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 156.218129] audit: type=1800 audit(1610542966.257:10): pid=10371 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15863 res=0 13:02:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004d", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 156.459292] audit: type=1326 audit(1610542966.497:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10464 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 13:02:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004d", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 156.645930] IPVS: ftp: loaded support on port[0] = 21 13:02:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004d", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 13:02:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004d", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:02:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 13:02:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 13:02:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 13:02:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000280)="c4c691019919da078a0098d1e0a793b040f762910000000000000022addee07bee0d6333b5cacd8901000000322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="9cd6c0f039d9025dd8d52abe58c79d735087274ae8deb4978f1c66562ecf4b73aae95dbe2125f72103") r1 = getpid() tkill(r1, 0x2f) 13:02:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f00000003c0)={'vlan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x10, 0xa, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000006880)='net/mcfilter\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x1, 'vlan1\x00'}) 13:02:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x14060, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:02:49 executing program 3: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e25, @local}, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 13:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f00000003c0)={'vlan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x10, 0xa, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000006880)='net/mcfilter\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x1, 'vlan1\x00'}) 13:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f00000003c0)={'vlan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x10, 0xa, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000006880)='net/mcfilter\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x1, 'vlan1\x00'}) 13:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f00000003c0)={'vlan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x10, 0xa, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000006880)='net/mcfilter\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x1, 'vlan1\x00'}) 13:02:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)='\f', 0x1}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 13:02:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="94", 0x1, 0xc0fe, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x80) 13:02:49 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0x4) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 13:02:49 executing program 1: r0 = epoll_create(0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x30002008}) 13:02:49 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r3 = dup2(r0, r0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 159.517047] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 13:02:49 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:02:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1}, {0x6}]}) 13:02:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 13:02:49 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0xffff, 0x6, '9P2000'}, 0x13) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:02:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="660543ba1604c5"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:02:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) [ 159.843752] audit: type=1326 audit(1610542969.887:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10645 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 13:02:50 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 13:02:50 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:02:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 13:02:50 executing program 4: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 13:02:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r2 = gettid() r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x16, 0x4, @tid=r2}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r5, &(0x7f00000004c0)=""/384, 0x180) 13:02:50 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 160.178579] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 13:02:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24044010) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12e, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400", 0x6d, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@treelog='treelog'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) [ 160.545185] print_req_error: I/O error, dev loop7, sector 0 [ 160.551280] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 160.566819] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop4 [ 160.664070] BTRFS info (device loop4): force zlib compression, level 3 [ 160.674135] audit: type=1326 audit(1610542970.717:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10645 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 160.676918] BTRFS info (device loop4): turning on flush-on-commit [ 160.706709] BTRFS info (device loop4): disk space caching is enabled 13:02:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) add_key$user(&(0x7f0000000380)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 13:02:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 13:02:50 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@bcast) 13:02:50 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:02:50 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 160.713634] BTRFS info (device loop4): has skinny extents 13:02:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 13:02:50 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000844) socketpair(0x26, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x38}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00!\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000005c40)={&(0x7f0000003b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000004c40)=""/4096, 0x1000}, 0x21) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x8, &(0x7f00000005c0)=@raw=[@generic={0x4a, 0x1, 0x9, 0x5, 0x401}, @alu={0x7, 0x1, 0x3, 0x8, 0x8, 0x8, 0xfffffffffffffffc}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @alu={0x0, 0x1, 0xb, 0x0, 0x3, 0xffffffffffffffff, 0x4}, @ldst={0x1, 0x3, 0x2, 0xb, 0x8, 0x30, 0x1}, @map={0x18, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x10003f, 0xfe, &(0x7f0000001400)=""/254, 0x40f00, 0x10, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000005c80)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000005cc0)={0x2, 0x4, 0x6, 0x4}, 0x10}, 0x78) 13:02:50 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:02:51 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd]}, {0x0, [0x0, 0x5f, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 160.967413] print_req_error: I/O error, dev loop7, sector 0 [ 160.973282] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 160.981057] print_req_error: I/O error, dev loop7, sector 8 [ 160.986766] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 160.996668] print_req_error: I/O error, dev loop7, sector 16 [ 161.002544] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 161.010226] print_req_error: I/O error, dev loop7, sector 24 [ 161.018804] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 161.026529] print_req_error: I/O error, dev loop7, sector 32 [ 161.033251] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 161.041197] print_req_error: I/O error, dev loop7, sector 40 [ 161.047024] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 161.055078] print_req_error: I/O error, dev loop7, sector 48 [ 161.061106] Buffer I/O error on dev loop7, logical block 6, lost async page write 13:02:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000080)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 161.068771] print_req_error: I/O error, dev loop7, sector 56 [ 161.074944] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 161.082689] print_req_error: I/O error, dev loop7, sector 64 [ 161.088631] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 161.099065] mac80211_hwsim hwsim11 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 13:02:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x4, 0x4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [0x3]}, 0x40) [ 161.178762] mac80211_hwsim hwsim11 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 161.210790] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:02:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)={0x0, 0x0, [0x80000008001, 0x0, 0x75bb]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b00001104000000000000000000000000000000000000000003"], 0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 13:02:51 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001, 0x1}, 0x4200a, 0x0, 0x0, 0x4, 0x0, 0x40, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) gettid() r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller0\x00', 0x0, 0x70c4, 0x3}) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r0, &(0x7f0000000280)=0x7f, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2041, 0x0) recvmsg(r4, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002b80)=""/4098, 0x1002}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x208, 0x140, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x8, 0x3, 0x50}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x1, 0x4, 0x1, 0x2, 0x0, 0x3], 0x0, 0x9755968c6867106b}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e22, 0x4e24], [0x4e23, 0x4e23]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x7, 0x2, 0x5, 0x0, 0x5], 0x1, 0x6}, {0x0, [0x6, 0x4, 0x1, 0x4, 0x0, 0x4], 0x3, 0x3}}}}, {{@ip={@remote, @loopback, 0xff000000, 0x0, 'macvlan1\x00', 'geneve1\x00', {0xff}, {}, 0x8, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @rand_addr=0x64010100, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x99}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0xfff9, 0xf, [0x1, 0x1d, 0x10, 0x1b, 0x3, 0x11, 0x4, 0x40, 0x27, 0x1f, 0xd, 0x3a, 0x1b, 0x0, 0x27, 0x23], 0x0, 0xab, 0xbe80000000000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) dup(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:02:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000080)={[{@fat=@errors_remount='errors=remount-ro'}]}) 13:02:51 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000844) socketpair(0x26, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x38}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00!\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000005c40)={&(0x7f0000003b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000004c40)=""/4096, 0x1000}, 0x21) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x8, &(0x7f00000005c0)=@raw=[@generic={0x4a, 0x1, 0x9, 0x5, 0x401}, @alu={0x7, 0x1, 0x3, 0x8, 0x8, 0x8, 0xfffffffffffffffc}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @alu={0x0, 0x1, 0xb, 0x0, 0x3, 0xffffffffffffffff, 0x4}, @ldst={0x1, 0x3, 0x2, 0xb, 0x8, 0x30, 0x1}, @map={0x18, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x10003f, 0xfe, &(0x7f0000001400)=""/254, 0x40f00, 0x10, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000005c80)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000005cc0)={0x2, 0x4, 0x6, 0x4}, 0x10}, 0x78) 13:02:51 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu~3\n&&\n\t\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\xf6\xf2\x15<\xfe\xe3\x8b\xc4\x00\x00\x00') 13:02:51 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000080)=""/154) 13:02:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 161.841706] mac80211_hwsim hwsim11 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 13:02:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x139d8c8e61c82d96}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0xb2d80100, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) 13:02:52 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000844) socketpair(0x26, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x38}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00!\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000005c40)={&(0x7f0000003b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000004c40)=""/4096, 0x1000}, 0x21) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x8, &(0x7f00000005c0)=@raw=[@generic={0x4a, 0x1, 0x9, 0x5, 0x401}, @alu={0x7, 0x1, 0x3, 0x8, 0x8, 0x8, 0xfffffffffffffffc}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @alu={0x0, 0x1, 0xb, 0x0, 0x3, 0xffffffffffffffff, 0x4}, @ldst={0x1, 0x3, 0x2, 0xb, 0x8, 0x30, 0x1}, @map={0x18, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x10003f, 0xfe, &(0x7f0000001400)=""/254, 0x40f00, 0x10, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000005c80)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000005cc0)={0x2, 0x4, 0x6, 0x4}, 0x10}, 0x78) 13:02:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 13:02:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000080)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 161.931833] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:02:52 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 13:02:52 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b270341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec0924198a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e463a4c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b4a7c9efe3625ab5971b5997485d6a063dc6f7359e2ecc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000b80), 0x4) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 162.111976] device batadv0 entered promiscuous mode [ 162.145399] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 162.194386] device batadv0 left promiscuous mode [ 162.206384] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 162.229593] mac80211_hwsim hwsim11 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 13:02:52 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000844) socketpair(0x26, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x38}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00!\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000005c40)={&(0x7f0000003b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000004c40)=""/4096, 0x1000}, 0x21) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x8, &(0x7f00000005c0)=@raw=[@generic={0x4a, 0x1, 0x9, 0x5, 0x401}, @alu={0x7, 0x1, 0x3, 0x8, 0x8, 0x8, 0xfffffffffffffffc}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @alu={0x0, 0x1, 0xb, 0x0, 0x3, 0xffffffffffffffff, 0x4}, @ldst={0x1, 0x3, 0x2, 0xb, 0x8, 0x30, 0x1}, @map={0x18, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x10003f, 0xfe, &(0x7f0000001400)=""/254, 0x40f00, 0x10, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000005c80)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000005cc0)={0x2, 0x4, 0x6, 0x4}, 0x10}, 0x78) [ 162.304686] device batadv0 entered promiscuous mode 13:02:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000080)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 162.355695] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 162.403612] device batadv0 left promiscuous mode [ 162.443519] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:02:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x139d8c8e61c82d96}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0xb2d80100, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) [ 162.484134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 162.582265] mac80211_hwsim hwsim11 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 13:02:52 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000b80), 0x4) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 162.638927] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:02:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r5}, 0x10) [ 162.733125] device batadv0 entered promiscuous mode [ 162.778121] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 162.817760] device batadv0 left promiscuous mode [ 162.929466] overlayfs: failed to resolve './file0': -2 [ 163.050522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.084255] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:02:53 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 13:02:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:02:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x139d8c8e61c82d96}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0xb2d80100, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) 13:02:53 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000b80), 0x4) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 13:02:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r6}}, 0x20}}, 0x0) 13:02:53 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 163.247238] [ 163.253196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.268745] ********************************************************** [ 163.310245] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 163.347862] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 163.349740] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 163.360902] ** ** [ 163.379055] batman_adv: batadv0: Adding interface: veth3 [ 163.386160] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.427866] ** trace_printk() being used. Allocating extra memory. ** [ 163.442369] ** ** [ 163.454054] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 163.466707] ** This means that this is a DEBUG kernel and it is ** [ 163.481264] ** unsafe for production use. ** [ 163.496377] device batadv0 entered promiscuous mode [ 163.509722] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 163.523263] ** ** [ 163.538570] device batadv0 left promiscuous mode [ 163.548015] ** If you see this message and you are not debugging ** [ 163.565210] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.580571] ** the kernel, report this immediately to your vendor! ** [ 163.590944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.610242] ** ** [ 163.619051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.637710] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 13:02:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x139d8c8e61c82d96}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0xb2d80100, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) [ 163.665515] ********************************************************** [ 163.675048] batman_adv: batadv0: Removing interface: veth3 13:02:53 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001040)={{}, "67fc33141e5389b8a95aea9a26b8d9bcceac28188f71813a07afa55dcf89650ce2a8dd02fa7d0b200aaec79a27b66b7f2cf6a577d97472958b4560e0ef8ee710cd35795c1ca1761c4131088e18da1a4788a75a2ea06d82b93edbd745bf3089d47f84b160a0f0c1c95de0f15a1a59a166b6bd9a176f539ff3b6a8d4e99c41df31dc2d30457f8eb43152126dcab511b33feaf418497065f9b64f247b24225e3055e1c6be36096eab7e8d606502609caf8bb627d9adb98815e29ff403274c5e00e1632afc33f538661feeb91976b467a55c9cc0699e6a29c250e0062d39200dda9df8ace45e14a252406b8ebe8577df2d63bd16ab380b72c19e76b63606d952cc5d05f21cbf24a0ec44acbf6d02da85633bb80154a4e15d5aadb4d027fddcb4a4aa0ba7538781b43cad79a5043ae377a19625cf4e292f0d6576ccde548ef1bc82fb307b2cbfeebcb4ea7bf51ffaf168d3a5dab4ff3011975ce245b5db2dfdbc084bcc4e91fb9656fc10017aeda9f94e1e7c85fbfadd1164873949ff2a59921262fd3115ad9754f98457be567577c6804eb057142b3262024c45ca27c9fe5903932014d0c4f27a39b088db8ca53c6843123b02bfa1c86c6754ee3b5d4beb28b3ff50df1d0c9cffb4a673dddec1fea89fd872a4c59480a55d532e24e2b5574b3579dda526b8dbec0934fcf1a918cad4dcb3823c85a5f8898c89959eae9366793b0ffc48e4775ff0e15a93aebb6b23a8016995a11d2c310700000000000000b4b010e369f33645296d108208863e504b7a11ef2c860631aad82da6bc22988e7e1a9d122af461d33e75a8482526933362741472cf8d87859842e54ab478c29a14091b3aa20dc91e849b4f063c305001e6d678d6f8f466206d179103bfa7d7bc335e5a002563fef45b1c8492e7109a520ffe918ff4d68c870cc78f0f9d1f366505ad911be5d17147d4d81e8e76d2b5e2d8744a1cc86ffe655ffdf3ee64b3d1656df11891bfb31f41b82d30b1ce2cb86545c919b50d7afb4d8aee7be840acc85e3f87d0b5a0d50b130f5a8fa64191ac6a69ff7464d2bd6f2841e6bf83206dce3b2804319548fabbaf67350a17f504b0f30328c6c524219131e805c4fa88b2e3b781a8e2ccbf9d51216939d46113e961482b590dada3d291a06fecbdf08835bf5e5e26170a9c10e51bd3fd1998357aa80f6eac7e5b28d52c6c45ff141eff5c2d6c862fd11964ec4dac2685869109227b9c207744d33bf6b2ab7bde4804d6632b2db68b80847d4b7ce8d5aac50aa9c4e1ba34d5f480d0738c2d02c09250713c9e8b0f92f9c10b20967b43c0b10a05bc1a27ced9536bd0e50282df31bb64435200b29ee1bf176a596b94bc5b0df568515dcab38cba9030a540667ab0f9864b77a8c74bcabb12897674f666b392298edf8d3827cacb086d155b9f59cd0b90066efc1f893497b0ea62f16e9a0fc6a9367f3a3f3354e9c32717bb24457541f0d9a70279a6e231be91e68e79a2d84ab08b565a1b8791531ef67fbd67f843c941ad7da537b3d35bad7ea9a4e8ae9aa1ff933a11a8548f41096fa75d93b746c8e1214a7ea9c63fa0341d4ea093c3da6a7fd56defc47237901d206199df577c9de72f4d315aaec6723cdc188b61508a14b377a8c87aad0b847d27c00250812d41525fd5d1e71e743146caa3ab09b877046f01ff2304c94f93a52ebe280b6683c7572e31e913f6799903861d2f37f7949454e68917b8b70bd179d8ac4d5fcd9c3fec4d2ad24e8a4b4b95490838bb2257421e5105849485eaf72f3b70a91df93b13dc4634e9162c83ed697ab819e8f833fc0fe756dfd24ee12b172897cbffe6742b7c54476cf2722da635a2c0b7862017aeae308deb9554a0a9f013260fbb5d9c672d500e63a88aef34aaacf2090a704384ee646827081c68dd28986ca6f14e4af070a4b17589bcf7bce44a1144cee8d1d11d23129a1b75bd22017e50bc831088b2875a35faf341dee513895bdefe805812abc8d67bea864a73119dbfd217bef09f5125d99a86fcd551c10c542c10f3a19d8ccab7c90914a471f530d03d68b69d40ccb445ba1489fe6477a676bd4fed2b457e6566330e5ac0c20a710a9c360387b94e82715809917dfa43651d8e5d078db8b2ade07a448a29d65a2743ca44dbb8d386df020f8950a012c5088fdb7902fbbef30e01982d682c368b4a3acf844163c7b96af54c4724abacdfa4973558b977a5d1bcbbc21decf8791dde690c824132a1242327f49f277d2f887d4b4eda87650a7d88ef6831b41bf5a2a7cc7b3da1212de7dfd30337cfc59f5c62d79ffbdb1271072bc9f7ebcaacd163e6c3b72600a762b7ac9cb473662648785b9ad84dd72f7e3144c12e3dbc828b63b8c00eb15a2ed6bc4fb085158c85deae2346136258c85f47afb891e14fddf79c3fb51a6cb028bfec2c5d7aa373947adee5f44374f9d4bea165939c37b1702db1a8012484c129075e09c7b7be220e376ad2ecb7a7ba80af7a51d3f3854be4ddd0154d3c038f4e585b5db698f248fa2bd67d2b0d1ad781e791aeea699251a7ce43af1b8555130681dc2245f82dc1bc13bfa302f1db55bb3b7406cac2e887323bd5ed312b36e26864f2fb8f0a4c68378ec32616242ed98451d829a7bb7a891fac6bf8266907159a4150b1720695b5a184705bc1b473709e30153ebfa55219faddc8f32ed7866f068ec64f98bb691870e273249e49d83eae5593459732081410165c9f6b5535ea3e5ccf40a86ab92df12d3855c1ca7ff4df1d3b2577b9a17e69ad561aca3762ad493904f824414ed90bc242ad8384033d8246e2fec679ef609695f82fa17854fcab5b18d75f86dd159783b60c86ffa5dcd3d5cf3485b13d099620d529a50376985ad2d453eb59f05b9ca6ea24425d30a42cda221226bfad96b9f05ba7ba94c3b7174d9bd669fef390b51f75ba6c6a72805984e742565353ed83c785c93f39f5630f09bee65ed353668275a1f27b8f33c49a1a11d276d395763f92b607f15a00e7ad0a30f539310c1a9be5b4fad4a06c43d48e4f51499f6ec1eb2dcfaa2b45f6d638579b0b8a06c9fdc5d9815f288690fe14d84a8212b6a762928ec0dd30208b0be0d278bb3a375a86439894a8ee45dc9af4bbe5bfa8da1ed42393d404d0fe6ca022c6fd0e28af88671dc5104ebac512741f5165cdef0f0cfaaa6fa80565aa84aaa03af27fb33ae016a90ef19208ef4f837bdda0da069d4360a0fa3b771b385ad3b3902580b99b3ec3e744431b3d085c3ef8a1818ce5cda8cd5339e5a03fae0e596319077f8cca33411098d550ea2f8d9875b9b32f73a0b063be67c776def12c9c88b78eaef914766225ee997181e7f37612895b92dae41e3844538aef2f7e1e811cf577c76b681c8fa11510e2140b3281ce3fb91a5fcb82b3e9de95d08029b472c4b0b0954a77612bd5aad0d29c069bb112ad5e65cd728efc399bc6b38b5f68f96207d4da8c5e1edff055b5d7015ffa0f5cd3fc2076b4c07a32ae90bb11355b77dc446d57c53d8fc05993ef96b9446f0ad03804bcb47ac98244e5b83e2540351902e5a1fd8959287cdd1e93464f3de9320034808ab2bb4ef02d06ae5de83dd98edf4b1d4945bfc6348dd950fd419a2d39f0eeb59d395b19a7715e5e0d53a0b5a577fc99a6ce33a7b49095e6692442ec919f4617cef97c2bc9d709c876c93f2c38f38e9013b551b548e775744e7683cd007158eb1460371d0c00fb173f75f77f4d48e6dd47ebca40bbde2e77cc4d5f234b5c3f079e8719ffd67ffdbccb76d8c249cf6a152219525c37d25e99023bf3a90df7acf306e99d65e5f25a740f0b916aaabbd193bc3921d91072da8d4243be23031473da4aae21d55e72a65ca6320246a7198cc8355182ce5b60e6a8645b7d7830052c96b7f734ff7aed283d1adbaf1ba8626c438fc37e788f5cc645e1c5b63e4af24d67b3b331bbba0b9efbc466db48c90578efbac10d419188c1ae9ca3c5d8ce4ac50ac6236393efc762de21fbad3b5000edfddd4dc2c2376d81ad18d36615d4f7dcca89b5da2e5123389a4c14a9ed8ccb91c5ca08d992d5d8c99cd06619c2a816946896b1f8b1564322ec8f87d057819097d8a5af9efa0550c6175547d13677efca73c214949893f5c4ceb77b5bb8876463be9468bb5b106e554ea7fa03703802839989c3cab51b9f9ad477f3678f32c4855aed1b5f008ad38cccf6f7ff077c3416636da158591d63fccabcc1614040f88c3b46b3cab17773828971b2648315e6d3a72800d336b73af5b6298d0ff03de0b6c1e02e585fd425bdfad92177612d55c0d21102517ab12a227ad0412eafa051c628f412d211ac10c075fd2361eaa49d0298656f8187743f197cbfd2ff3cb513b71dd003b223ec82b7f897656bb80c8904aab1581644071d26c0d359098018b998da53e3de570b70b77fea89fedbedc04b1b778656c9bfdb8627850d3fa7a2f333ddad557c2c3e3093202e2ab409477045341200c9466c64afd36af6fc77ae74897041f5bc492828dc2ef3fa67ec57cd7c32b7109384321a36cc17e6273c64c693964fda79129d9013e94afbc067018ab09aba24386c8285ebcb41ee764d5063115d4f38e114384cdbc9171ce5ac9c7f002ac25fb3a031752f4eff4974ae5380fcf5c17a5d0b0916d3f7f11c371ce7e9d3bcab7e933d512f9acd066b8b211cfee87c0b33db62ec8cb865bd8f6531c4142c11d616e73083536c67a8ff6a0804316537e9e83edce85be87dd83d4b2f42e1a96e1404032d1015c0d1d44780131a78cd946d2fd0a5a1cd6208858998537266214c8e849f9962a96b7be5c6d2c7e166b006dc84c8e751818923ca4ae60df267fef90011e96bf4a10eb41bdc650409356d2381d4c300b3ed12c8a7d10bd16e8b3e13251c240d6c60c328429ce7f4b8e893463a90a3685dfcb6063231a8cf53f82e2a47488bcf56c07da2701a5242f799635649591f3ebd489d40131324ee3c1ad6d372e3d07409fc1a924572d46c11003e94937ebac30f86c3d74903b9adb1d61a85b98b3078aaa3ea4bea59ac6ae16d44c0d70b7e1e10ddfb90c4057308563362561d648df9c5e95675261fcfa62a504f72c5a1c75fa406dcdd190c837fefd7d88e38bd1ff617dd12110be82d8910f8a38a9d6c64d753ce109af34ba9ae69da4bde96beaa82cfc3483349b33939a4388e155e61954ba9231f689f46b07664e3ff16755e0c3d276afe49f5c9879b21aa84cefdb335d6eeab99a61a8795718d0edf1f7c9719ca1dd9aee521b051248b066591f604732f7e24e0adb14078d4b504040bcd91591830c5e43c1472d94bc287d5dc7fc475caffe9e0accd25239ab23dcd7557129f8ba26c1c0737108ad362c58b18c92e2df89ce52a0d8dac5f2c3a8d32f6a52703edde4653dbbd70401d73446c6960329ecd09bd8d3547abc0aef59107fee5107701a4fba93d7e3a52c36c6790b18efe79c545a1b36d910bcb6b252b7a12d17841f8d4d354dc278ebbd600ebcd990895c8280cead5042e43051472e3b54e0931a9b507ed9b16067f6dc5ad525757127120970f872906c2afe5fd4dd149642b4691199e168bc768094fb5a7ca1be9feb43bf4980fe8d78640f9c97dca1998d300e146ebaf7d6eee9a9bafea5aa24d4f4d3dba9880e1336fb904c38aad53f416959dd6d9e99fc5738308593b650be1909678abe4ce07ee86fb80cbb3c081d6ed692f6a6b0e9efc89322a2dd020604f4a1a135278b434c4d843e1f95ea0d8b134ed3c9900"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 13:02:53 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 13:02:53 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 13:02:53 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000b80), 0x4) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 13:02:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 13:02:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x0, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x3}, [@NHA_ID={0x8}, @NHA_FDB={0x4}]}, 0x24}}, 0x54) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/88, 0x58}], 0x1, &(0x7f0000000240)=""/164, 0xa4}, 0x40002042) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x802, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) msgget$private(0x0, 0x6) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) pipe2(0x0, 0x80800) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004700)='/dev/snapshot\x00', 0x41, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 163.909265] device batadv0 entered promiscuous mode [ 163.944948] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 164.021427] device batadv0 left promiscuous mode [ 164.069420] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 164.130806] overlayfs: failed to resolve './file0': -2 13:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) 13:02:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 13:02:54 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='!~') 13:02:54 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 13:02:54 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000400)='./bus\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@private2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'ip6tnl0\x00'}) r1 = socket(0x10, 0x80002, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61637365"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 13:02:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_rdma(0x10, 0x3, 0x14) recvfrom(r2, &(0x7f0000000540)=""/227, 0xe3, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 13:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a80)={{{@in, @in6=@local}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe4) stat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x40005) 13:02:54 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5ed4f7694c607607"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x857, 0x0, 0x3, 0x0, 0x0, "bc5a600bea963dce"}) 13:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) 13:02:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) [ 164.509323] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 164.511486] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 164.553099] nla_parse: 6 callbacks suppressed [ 164.553107] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.652570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) 13:02:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) [ 164.723971] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a80)={{{@in, @in6=@local}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe4) stat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x40005) [ 164.783309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:55 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000040)='1000000\x00', 0xffffff60) 13:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) 13:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a80)={{{@in, @in6=@local}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe4) stat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x40005) 13:02:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x200c4055}, 0x40080c1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x78, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="7bd45c3359", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f697400000000000000000000000000000500030003000000080000921c88db6eb1fd330d020004000024a3003800010a240001006d636173745f72000000006e5f696e74657276616c1700000000000000000000050003000389aa182de6eb3c375461bf0000", @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r4], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x8008025) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000003c0)={0x7, 'erspan0\x00', {}, 0x100}) 13:02:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x4, 0x3, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) 13:02:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x80, 0x100, 0x0, 0x0, 0x0, 0x8001}) 13:02:55 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x7, [@array, @struct, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @array, @ptr, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xeb}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:02:55 executing program 2: creat(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 13:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a80)={{{@in, @in6=@local}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe4) stat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x40005) 13:02:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 13:02:55 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000001240)=""/4085, 0x2f, 0xff5, 0x903e}, 0x20) 13:02:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) [ 165.394393] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format 13:02:55 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x7, [@array, @struct, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @array, @ptr, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xeb}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 165.449124] ptrace attach of "/root/syz-executor.4"[11120] was attempted by "/root/syz-executor.4"[11124] 13:02:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 13:02:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) keyctl$session_to_parent(0x12) 13:02:55 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:02:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 13:02:55 executing program 2: creat(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 13:02:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x2) read$dsp(r0, &(0x7f0000000080)=""/29, 0x1d) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000002c0)) 13:02:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x3, 0x8, 0x0, 0x6], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "bf6e0d2dfd9349504c8ba87ee64fded672ee68"}) 13:02:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 13:02:55 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 165.709158] syz-executor.1 (11148): /proc/11146/oom_adj is deprecated, please use /proc/11146/oom_score_adj instead. 13:02:55 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:02:55 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 166.580885] wlan1: Trigger new scan to find an IBSS to join 13:02:58 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x7, [@array, @struct, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @array, @ptr, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xeb}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:02:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={0x0}) 13:02:58 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:02:58 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:02:58 executing program 2: creat(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 13:02:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x3, 0x8, 0x0, 0x6], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "bf6e0d2dfd9349504c8ba87ee64fded672ee68"}) 13:02:58 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:02:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000000c0)) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) sendmsg$can_raw(r1, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDCTL_SEQ_NRMIDIS(r3, 0x8004510b, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000011, 0x80010, r3, 0x80000000) 13:02:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000001b40)=""/139, 0x8b}], 0x1, 0x81, 0x0) 13:02:58 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f00000013c0)=""/4101, 0x1005) 13:02:58 executing program 2: creat(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 13:02:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 169.009727] IPVS: ftp: loaded support on port[0] = 21 [ 169.237572] IPVS: ftp: loaded support on port[0] = 21 [ 169.541333] wlan1: Trigger new scan to find an IBSS to join [ 169.600175] IPVS: ftp: loaded support on port[0] = 21 [ 169.642107] IPVS: ftp: loaded support on port[0] = 21 [ 170.461254] wlan1: Creating new IBSS network, BSSID ca:81:5b:2a:d9:65 13:03:01 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x7, [@array, @struct, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @array, @ptr, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xeb}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:03:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x3, 0x8, 0x0, 0x6], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "bf6e0d2dfd9349504c8ba87ee64fded672ee68"}) 13:03:01 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f00000013c0)=""/4101, 0x1005) 13:03:01 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x40, 0x5, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x61}, 0x0, 0x3, 0x0, 0x0, 0x4, 0xfffff753, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:03:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 13:03:01 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68181) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 171.663474] IPVS: ftp: loaded support on port[0] = 21 syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r2, &(0x7f0000004200)='t', 0xd000) execveat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) 13:03:01 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f00000013c0)=""/4101, 0x1005) 13:03:01 executing program 4: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x453, 0x0, 0x7, 0x0, 0x0, 0xc12}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:03:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x4, 0x3, 0x8, 0x0, 0x6], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "bf6e0d2dfd9349504c8ba87ee64fded672ee68"}) [ 171.720448] ptrace attach of "/root/syz-executor.4"[11343] was attempted by "/root/syz-executor.4"[11350] 13:03:01 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f00000013c0)=""/4101, 0x1005) 13:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000500)={0x1, 0xf, @start={0x0, 0x1, "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", "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"}, [0x8, 0x9, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x1, 0x100000000, 0x6, 0x24, 0x7f, 0x3fe, 0x3, 0xd99, 0x9, 0x0, 0x81, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x9, 0xe7, 0x2, 0xdc, 0xa555, 0x4, 0x4, 0x0, 0x4, 0x5a25, 0x7, 0x0, 0x6, 0x3, 0xae9, 0x0, 0x7fffffff, 0x20010000, 0x4000400, 0x6, 0x2, 0x8, 0xfffffffffffffffc, 0x4, 0x2, 0x10001, 0x0, 0xa8cc, 0x84, 0x5, 0xfffffffffffffffe, 0x1, 0x8, 0x3, 0x7, 0x8, 0x7]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000500)={0x0, 0x72, 0x7}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000024000b0f2f0f45610000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@private0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3791, 0x2, 0x2, 0x400, 0x249c99c8, 0x20000}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:03:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32, @ANYBLOB="0400000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000033, 0x142, 0x0) [ 172.047154] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 172.082097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000380)={[], 0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:03:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 172.372076] IPVS: ftp: loaded support on port[0] = 21 13:03:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x40, 0x5, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x61}, 0x0, 0x3, 0x0, 0x0, 0x4, 0xfffff753, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:03:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, 0x14) 13:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 13:03:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 13:03:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000100)=0xffffffe9) 13:03:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 13:03:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@prinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x200}}], 0x48}, 0x0) [ 172.819680] sp0: Synchronizing with TNC 13:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000500)={0x1, 0xf, @start={0x0, 0x1, "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", "ab8a8c8c91647f531d458a8848cf1e5fbf8b93ecbbab0a0d10f006db384dd7f726647215b525d71f07be4334e0e7396d0f69ed55cd5f9ef6f421f72c7048dc6de3091cd5898b23efbe904c8530a4ab3858943cc7e6dcb20736cebdb3af1c8917bf0a8563341bec7d402212adc8727848715384015ef0a8dbddcb454991eec424795f3645d41d3c33eb3e93fb79b35ed0f534e8eb097e61e1cffe0ae5e618c199ee518fa780bdbc8a47327ea48c8369daa640cd8522174b6cdce6f0d9032aa001a8031d9639f35b62ace2a7a4159ce7d871fe86d7bc5ffc1fcffd8a421cad7455fd49007e36230b83ecb9402d6d3fdf6489b3e0998d43f4496234dd5ef04b69efeadb1c51a538fa8b9193076e9e62f8ef482745e1748bf9e057b8fdfbb30c3a85c20b518016a80dfaf6ddc0e332a7f02d585fcfe9fde5d6166f4fe35d9304b5aea85530d4dc0363da37a54d99db7f1df94dddb21a49491034d0bc92d2a838184fba5510e78a3aca88a5a907afee5b52beb6475130753764cbd2a96e197b037a3156f6bd1b1dd4cf9676ebacfb96cc1642115d93723a635ac2dd0a8a97a0447cb99b02b2a7ec3b1214fd60faab20b9073f710c7b8da7c8aa9e2f9563f55f463e2eb83862b124b5aad23eda4220021252a2638b6546845aea28aa36f7ffdf5faa170baa38c943d789a370fc70b0ad61f4c543d5fbfaddbacf95550b2a488cb84130130e73560ca54efe99048663a7032b0ca2f4620ac332eae777a461e21b59c031b9c068e4072440a6ea56f3024e12ba108ac3eab17021f38ccb4cba78eaee2b671e2e3358548dee66e011bc71fa7499608a05b62d53be9afd77ad738adecdb8c983d96a447fc89c2d795b44dba2c798d8db4e41cc939547db79ac843ffdc6527822285d07554c576b8915de4f01b5718a9b434c8a7bbbcac3b86d181c437239fa4b2d331cfe5e5218522a8fba3b4b7dd44ed7ca98849f4249e3ba13a9c7a9d0c74af76fafa89446ebc141422c68d78faf823c39c1a1cc90879d8324d40fc737cc0199d03964c08dd6673d3170b33d2fa04bf3954147a4b858a27ae157c86efbe217d27d7cb7994517c7d4b0b6ccf692e870e194966e57112be58add898d4804d410c08a9cfe1e9596c91f49777f033232303f97254304430fa4759910b0c268b75a8a4120d47ba4df460c7a28b8c952b51bffc8c19c49d7519bbe70adbd6464833ba6575c664d492b907e1b11ecd7bd00f0c9badecf78a9f3e67756f7e7dc4c5ae32cce5874a1903eb83a8fb7e7edf3abd8f2115aec2b62c7bb6d737253b66319e0cb18288ede9501690607f39b616b86d8fe487c660e9323d5e5fc38f2549b372a5ebf54d34f28e8f2ea6a02051968870f9b27e5e70c5f18952f5bbe30e308e5a63f585795716306734a7ebaa026094829940c0b9cbf836be0f2d5d1b52ff6caa2"}, [0x8, 0x9, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x1, 0x100000000, 0x6, 0x24, 0x7f, 0x3fe, 0x3, 0xd99, 0x9, 0x0, 0x81, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x9, 0xe7, 0x2, 0xdc, 0xa555, 0x4, 0x4, 0x0, 0x4, 0x5a25, 0x7, 0x0, 0x6, 0x3, 0xae9, 0x0, 0x7fffffff, 0x20010000, 0x4000400, 0x6, 0x2, 0x8, 0xfffffffffffffffc, 0x4, 0x2, 0x10001, 0x0, 0xa8cc, 0x84, 0x5, 0xfffffffffffffffe, 0x1, 0x8, 0x3, 0x7, 0x8, 0x7]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000500)={0x0, 0x72, 0x7}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000024000b0f2f0f45610000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@private0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3791, 0x2, 0x2, 0x400, 0x249c99c8, 0x20000}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 172.863720] sp0: Found TNC [ 172.876199] xt_CT: No such helper "snmp_trap" 13:03:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="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", 0x5fa, r0) keyctl$read(0xb, r1, &(0x7f0000001540)=""/4096, 0x1000) r2 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) time(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=@getstat={0xe0, 0x15, 0x101, 0x70bd28, 0x0, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x2000, 0x2000}, [""]}, 0xe0}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) 13:03:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002340)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[]) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x24000, 0x0) chdir(&(0x7f0000000040)='./file0/../file0\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 172.965181] IPVS: ftp: loaded support on port[0] = 21 13:03:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 173.063732] overlayfs: failed to clone upperpath [ 173.104390] overlayfs: failed to clone upperpath 13:03:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fedecd924b2e79bda61f5dd18093171f18cc29a3dd2a172cf08b18d134331839fb09ff6db03bed4b3f5ed40b1c9ac5946e1a88ce94df59e673b77f273231db4ad6929cf2d6eaaabc27bcf5b28f5ad16827e68d5954bb0db39bbc032ca98e22765110dec45cb4fe3abb39c6ec1c59b7d04c3c2bdb47eee014d6392bb27ad182b167fea180c3fff9b50292d8b271290b1dee04837cd8a5e572643fc8823f2de2aba4a8a950e448ba136029121862615299c88fadb1f19568462c80a3fc66068880393e1f94bee9a59a35f4822d2c1723a5caba3d0d339c943e6eb21d567d541e76a1991cb0f865e7117f6fe683f2dfac4778fe722e5469bde4f8a0bf137132ab44d009d52409146a039fcb9d3765ee27e29897daed8dd3eb63c2ef9faaade7d6cf9203c3c8121afcdb33969c13355459f881b8daa3a93e34c6c706fec4902dc4136655c6c67e1f4815a5a192379cb2b481c876b4b9fa7b8c7c7a838fa82892ea2ca23d0c6a3110ba321100e359e9aa3ac5f098f89b708ed61a7c8925534996e3bb2c7ce3a692efc6c3439dcc0245f79734dd2ffc2431989d7697aabf5a9fe54abc34964aae8f439c8ed0a5202c179cd7ad1cc4b373e0b6f3e2d3466621d394dd81410e52e084e76e9517f8df9381c7b236277dee7446e7ed5e5fc35e363678c1e590c7010678335a491c062f1febd860da10c3c3e8b1231d3b8e1ee0b50e77079f63ef6b187d4e6250f6c83b9d1fa909b16b860468533fc93c37252dce9b4c5655440301d3802dd0179428f5e86cc0e5a83930ac4da9573b33e9a5d0e04b8f7c4001bf276d4e43e6b1008186555f1c088476228363494791caac2defce35a8ecb3609608ffe87339329cd854103c40b103f9cce1e995493dabbe2ad2178c02e336cfef06a8d75eda1579519441ed0f2a52d6b54b7785ecd5397ac3c5ff3421426ec67a21d20edb55c4328c5d4fb5714d71a2c2ef9e699cf6384bd3d1caba3a1229bdfb890f28def1ae1c9a33837a8a6529be6ce99ace65fc45ce43aa5a6503781a34c9fdb1743f9ceff13876d05f4195afea1443daab5da6be89e4896e4cce840582ba13a8306b377e65a03742166111cf2f10a15dade5958fd09ac5a2a3a72942f08a1ac352f8d9fe30b95259e5bef1210f81103470146c3ec9b27e733c8a36874156e1a5b29069bba3d029c3bff8d6f53e74ed7bd60b28df52c094f7880a60d88d4b478c78b34b30954a6555bc5d8a844a3b8496d3d4d7fb223b8202f8120f4307bd94f304912570425a3e086ce6fa65efa993b0e60b24a11b7715256fb12291a79c7cc996cd017bdb0dfb61b2e8a20be47b331c4e9a58cf48c23585e1a09df0aeae2d21ae24ce08382e2dbb74f5ff02c2b696f99efef96d3842ed7d195e4692a6a1127c89952840e29b45f051fd37554931ee2f4a11b53499b19215b5aafeca4634c2d21d48ec7664aa11a00a247ba1c9352ef35f234e0ac5cbc10ad7f3e352dd82f125451b7bac87af2e466956de51c0deff60aa3f5739c28ff089d1a7a482e811888867ca5d8845f9d16a4b9d64474a053e92c9d0ccf7d98385383bc6983ae5aa8c6bc9385c1fa78e5db4a092bccc5e92b39acc41f08255c21900a113b2cf884b0e04c3a3eb6c241724efc2ddbb4974b40a3e4b40c50e16123a8a97e826fb241616e2f3cdbc2522a2cd7541773598b42b00c5112797ada9cadc300a9e9b02a1ed7a1c8f87cdf5a79cd272c693a397bc8f98c26aebd08d320b46babd582bcef2c85e6d57781472becc84da8c44b11d47f11997685fcea303a79b7a11946bfecf6b03fc0b9fd5e8c1f6004886021ba18c36d22c6f1480374a3674cbdb1d4d399c524556d250d26aa5f84f3c953c1da1bfc71dc08b42604aef320a934ae270131abe9073a0462e4971385f50cb67578e", 0x5fa, r0) keyctl$read(0xb, r1, &(0x7f0000001540)=""/4096, 0x1000) r2 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) time(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=@getstat={0xe0, 0x15, 0x101, 0x70bd28, 0x0, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x2000, 0x2000}, [""]}, 0xe0}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) [ 173.262584] xt_CT: No such helper "snmp_trap" 13:03:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x40, 0x5, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x61}, 0x0, 0x3, 0x0, 0x0, 0x4, 0xfffff753, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:03:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 13:03:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="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", 0x5fa, r0) keyctl$read(0xb, r1, &(0x7f0000001540)=""/4096, 0x1000) r2 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) time(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=@getstat={0xe0, 0x15, 0x101, 0x70bd28, 0x0, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x2000, 0x2000}, [""]}, 0xe0}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) 13:03:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 13:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000280)='./file1/file0\x00', 0x2) 13:03:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="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", 0x5fa, r0) keyctl$read(0xb, r1, &(0x7f0000001540)=""/4096, 0x1000) r2 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) time(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=@getstat={0xe0, 0x15, 0x101, 0x70bd28, 0x0, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x2000, 0x2000}, [""]}, 0xe0}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) 13:03:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) [ 173.684157] xt_CT: No such helper "snmp_trap" 13:03:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000500)={0x1, 0xf, @start={0x0, 0x1, "0aef0432ca60a58ac7d85b576c8d86827879744e8731dc3eeff7b4dc04a65e37d748405c3ec164075bdfc4281799421d8f6d7f9fac43f168544c209c940f7fc488695f53498ce453d9d12a06e34e9b6408c4b31610b8e5a44ea755102c55710284c6a07d206a0b00ddd93cac61a831aab574ed7048b914483ba35ac1367a3489452a928eec09093e1507b6d23bb8c09df9459080438dac3d1dcd816b36e2817df7e4bc23d39d136e413908ebcf24c9ce1e5118f8b9e659b8bbfccdf92bf21f160b986da50cfc80cedbf1ab39d4e552c49d42ff0469e2d691d667921c4838982ad9b833656d37432678094e6257bd56eaa4e7835ffb288276295b30792b859db188ca369f3ebb4feb32c79d2ff0af7d2b7e8ff15c82aa731900bd626ef2e3728e209ca8014df4162474860ba069d0e21322a427649d2ff6893effe12ce96e597d369786ba7979077e8286b05d50819648ad728d8e23d6a3b356ad7d4775724218d371b3eb3786cc68c6e3d1c8bb19a9fba04ce234ea6c9e9d929a03df5e1de06b10e72b6414d39b769a1ef4a9d9df8a522469828271dd67221a35975b5f9561341c0fa2442ad66cac92e8670b929834a98a464afb574be812ee400047b8221a6869fe5a9c4bf12fd38d6e7ac41bbedfefcb94e06b3107b0dfd063c8838014325c1e8e918f32bb8b30f2554e2e5f810aa166e4a0066e8f3971ba681db1d4a31ba022b37b4e45d08bae440a1dec3552406e6096fbbc8db68ea5703c0b09484a43734c36be9b15515dd46272f44d12f4714b71645b2387e604b5b2cf3bf6c6a557b9b773f35654a700a1cfcec25d069ba8ac841b7c0a8fa5ef1d0163a1d854d1dda037b2a457eec8606b8cb205ead5fbf4bb9147c03a1c14c5bc5f7ac0d66e1a508043e1a821f64e73fa7d57c31b78a13a6fd89087d7a8063cefc2baba88b959a313bc84bdcc0f553040f4443c7ba9fbfa6af9d026b3fd0f7bbb54e7f99461049ab8702ac46a66634cc5ec2aec61f0e9ccd0dc566fa35560396a77e72fb13f4f4824195e23cd743a45c6e78636033b41b12ca2ae0ed51ddff9a9fd73c08510e1fe0285230874a381fd7babc254edd69e7239f23bab35349e8847aa120348df54694b06ce3b08b90d8569971b75dfee9b0ee1b64c3a287dece3343cf58f3d86aa1e4b04a5cac85bca0d7dbe013293b31c90fca03bd2ef7ed71e29fd0048ede2a44d3176bbbabac5de9122e49e929287d1fd5b30290e270161e26128ee20f7cd478915573a490e2f333839426b1b29a6502d72256a454651edd8b2fa5e84ac89d21f71075e4a0150af84bf7573170b094fa151854912e0a2b20987ee718cb1edec13cddbacbb5d39c977419e26b0b5ad0aff3b04535faed60500de60ef0a4b7fd055ddb807bb8377f1d6d3896b900990caa26c8e9ce094aadc5d60fc7ee296999d75cd3c", "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"}, [0x8, 0x9, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x1, 0x100000000, 0x6, 0x24, 0x7f, 0x3fe, 0x3, 0xd99, 0x9, 0x0, 0x81, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x9, 0xe7, 0x2, 0xdc, 0xa555, 0x4, 0x4, 0x0, 0x4, 0x5a25, 0x7, 0x0, 0x6, 0x3, 0xae9, 0x0, 0x7fffffff, 0x20010000, 0x4000400, 0x6, 0x2, 0x8, 0xfffffffffffffffc, 0x4, 0x2, 0x10001, 0x0, 0xa8cc, 0x84, 0x5, 0xfffffffffffffffe, 0x1, 0x8, 0x3, 0x7, 0x8, 0x7]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000500)={0x0, 0x72, 0x7}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000024000b0f2f0f45610000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@private0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3791, 0x2, 0x2, 0x400, 0x249c99c8, 0x20000}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:03:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x40, 0x5, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x61}, 0x0, 0x3, 0x0, 0x0, 0x4, 0xfffff753, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:03:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 13:03:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 13:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000280)='./file1/file0\x00', 0x2) 13:03:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x28}, [@NDA_DST_MAC={0xa, 0x1, @dev}]}, 0x28}}, 0x0) [ 173.757200] overlayfs: filesystem on './file0' not supported as upperdir 13:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 13:03:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) [ 173.940240] xt_CT: No such helper "snmp_trap" 13:03:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) 13:03:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000280)='./file1/file0\x00', 0x2) 13:03:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8303, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000200000000000000040180000000000000000000000000002000000000000000bbaf49dd69b4df610a4b14c7ad52df529476522ffdf39e33c475a2ee6675fd7efeb48b27ea90657294e3c8a8c0af9a71ccc920cfc47cdef0ca411d08d12ca2b2c384320c5c06b6c9ae217251cc5de1f355be2036b8f18d666156005b32adf3113abe91b97905150cc2dea012"], 0x24, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}], 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x4, 0x8201, 0x8100, 0x6, r1}, 0x10) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x40) exit_group(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r3, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 13:03:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000500)={r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$TIPC_NL_MEDIA_GET(r4, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0x1, 0x0, 0xcd, 0x9, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000300)={0xfffffffc}) r5 = socket(0x2a, 0x6, 0x6) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4844}, 0x480c0) [ 174.303406] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 174.386556] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 174.432404] ------------[ cut here ]------------ [ 174.437386] proc_dir_entry 'ipt_CLUSTERIP/172.20.20.187' already registered [ 174.447874] WARNING: CPU: 1 PID: 11623 at fs/proc/generic.c:373 proc_register+0x34c/0x700 [ 174.456206] Kernel panic - not syncing: panic_on_warn set ... [ 174.456206] [ 174.463564] CPU: 1 PID: 11623 Comm: syz-executor.5 Not tainted 4.19.167-syzkaller #0 [ 174.471434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.480778] Call Trace: [ 174.483368] dump_stack+0x1fc/0x2fe [ 174.487003] panic+0x26a/0x50e [ 174.490209] ? __warn_printk+0xf3/0xf3 [ 174.494104] ? proc_register+0x34c/0x700 [ 174.498175] ? __probe_kernel_read+0x130/0x1b0 [ 174.502758] ? __warn.cold+0x5/0x61 [ 174.506383] ? __warn+0xe4/0x200 [ 174.509752] ? proc_register+0x34c/0x700 [ 174.513815] __warn.cold+0x20/0x61 [ 174.517352] ? proc_register+0x34c/0x700 [ 174.521410] report_bug+0x262/0x2b0 [ 174.525041] do_error_trap+0x1d7/0x310 [ 174.528943] ? math_error+0x310/0x310 [ 174.532755] ? __irq_work_queue_local+0x101/0x160 [ 174.537599] ? irq_work_queue+0x29/0x80 [ 174.541581] ? error_entry+0x72/0xd0 [ 174.545323] ? trace_hardirqs_off_caller+0x6e/0x210 [ 174.550341] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.555192] invalid_op+0x14/0x20 [ 174.558644] RIP: 0010:proc_register+0x34c/0x700 [ 174.563310] Code: df 48 89 f9 48 c1 e9 03 80 3c 01 00 0f 85 5d 03 00 00 48 8b 44 24 28 48 c7 c7 60 e9 76 88 48 8b b0 d0 00 00 00 e8 cf af 73 ff <0f> 0b 48 c7 c7 c0 99 06 8a e8 56 10 51 06 48 8b 4c 24 38 48 b8 00 [ 174.582201] RSP: 0018:ffff888047307660 EFLAGS: 00010282 [ 174.587634] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 174.595004] RDX: 0000000000000000 RSI: ffffffff814fde01 RDI: ffffed1008e60ebe [ 174.602265] RBP: ffff8880a3527ef0 R08: 0000000000000001 R09: 0000000000000000 [ 174.609624] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880a2c32110 [ 174.616876] R13: ffff8880975e3538 R14: dffffc0000000000 R15: 000000000000000d [ 174.624152] ? vprintk_func+0x81/0x17e [ 174.628028] proc_create_data+0xc4/0x120 [ 174.632072] ? proc_create_reg+0x180/0x180 [ 174.636301] ? __local_bh_enable_ip+0x159/0x270 [ 174.640955] clusterip_tg_check+0x10fe/0x15e0 [ 174.645435] ? clusterip_proc_write+0x370/0x370 [ 174.650097] ? xt_find_target+0xa3/0x280 [ 174.654142] ? clusterip_proc_write+0x370/0x370 [ 174.658791] xt_check_target+0x26c/0x650 [ 174.662835] ? __mutex_unlock_slowpath+0xea/0x610 [ 174.667659] ? textify_hooks.constprop.0+0x1a0/0x1a0 [ 174.672748] ? wait_for_completion_io+0x10/0x10 [ 174.677400] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 174.682394] ? pcpu_alloc+0xc9/0x1190 [ 174.686177] ? xt_find_target+0x6e/0x280 [ 174.690227] find_check_entry.constprop.0+0x7a9/0x9a0 [ 174.695414] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.700153] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 174.704725] ? do_add_counters+0x550/0x550 [ 174.708944] ? rcu_nmi_exit+0xb3/0x180 [ 174.712820] ? kfree+0x123/0x210 [ 174.716171] translate_table+0xbe1/0x1600 [ 174.720427] ? cleanup_entry+0x300/0x300 [ 174.724516] ? __might_fault+0x192/0x1d0 [ 174.728562] do_ipt_set_ctl+0x29d/0x420 [ 174.732518] ? compat_do_ipt_set_ctl+0x150/0x150 [ 174.737276] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 174.742545] nf_setsockopt+0x6f/0xc0 [ 174.746244] ip_setsockopt+0xd8/0xf0 [ 174.749937] udp_setsockopt+0x5d/0xa0 [ 174.753721] __sys_setsockopt+0x14d/0x240 [ 174.757851] ? kernel_accept+0x310/0x310 [ 174.761899] ? __se_sys_clock_gettime+0x124/0x1e0 [ 174.766723] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 174.772071] __x64_sys_setsockopt+0xba/0x150 [ 174.776463] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 174.781024] do_syscall_64+0xf9/0x620 [ 174.784809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.789992] RIP: 0033:0x45e219 [ 174.793169] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 174.812161] RSP: 002b:00007f7d2b6b5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 174.819857] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 174.827122] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 174.834375] RBP: 000000000119bfd0 R08: 00000000000002c8 R09: 0000000000000000 [ 174.841716] R10: 0000000020000000 R11: 0000000000000246 R12: 000000000119bf8c [ 174.848970] R13: 00007ffdb055141f R14: 00007f7d2b6b69c0 R15: 000000000119bf8c [ 174.857275] Kernel Offset: disabled [ 174.860966] Rebooting in 86400 seconds..