ching corpus: 2741, signal 489316/554433 (executing program) 2021/01/28 13:04:24 fetching corpus: 2791, signal 493712/559530 (executing program) 2021/01/28 13:04:24 fetching corpus: 2841, signal 497935/564496 (executing program) 2021/01/28 13:04:24 fetching corpus: 2891, signal 500672/568076 (executing program) 2021/01/28 13:04:24 fetching corpus: 2941, signal 503546/571800 (executing program) 2021/01/28 13:04:25 fetching corpus: 2991, signal 505490/574698 (executing program) 2021/01/28 13:04:25 fetching corpus: 3041, signal 508547/578529 (executing program) 2021/01/28 13:04:25 fetching corpus: 3091, signal 510483/581403 (executing program) 2021/01/28 13:04:25 fetching corpus: 3141, signal 514154/585802 (executing program) 2021/01/28 13:04:26 fetching corpus: 3191, signal 516700/589206 (executing program) 2021/01/28 13:04:26 fetching corpus: 3241, signal 520057/593271 (executing program) 2021/01/28 13:04:26 fetching corpus: 3291, signal 523727/597617 (executing program) 2021/01/28 13:04:26 fetching corpus: 3341, signal 526101/600862 (executing program) 2021/01/28 13:04:27 fetching corpus: 3391, signal 528265/603882 (executing program) 2021/01/28 13:04:27 fetching corpus: 3441, signal 531094/607467 (executing program) 2021/01/28 13:04:27 fetching corpus: 3491, signal 534104/611233 (executing program) 2021/01/28 13:04:27 fetching corpus: 3541, signal 536918/614797 (executing program) 2021/01/28 13:04:28 fetching corpus: 3591, signal 539118/617789 (executing program) 2021/01/28 13:04:28 fetching corpus: 3641, signal 541173/620681 (executing program) 2021/01/28 13:04:28 fetching corpus: 3691, signal 543999/624227 (executing program) 2021/01/28 13:04:28 fetching corpus: 3740, signal 547585/628349 (executing program) 2021/01/28 13:04:29 fetching corpus: 3790, signal 550443/631908 (executing program) 2021/01/28 13:04:29 fetching corpus: 3839, signal 552590/634846 (executing program) 2021/01/28 13:04:29 fetching corpus: 3889, signal 554917/637864 (executing program) 2021/01/28 13:04:29 fetching corpus: 3939, signal 557908/641492 (executing program) 2021/01/28 13:04:30 fetching corpus: 3989, signal 560320/644625 (executing program) 2021/01/28 13:04:30 fetching corpus: 4039, signal 562803/647805 (executing program) 2021/01/28 13:04:30 fetching corpus: 4088, signal 565490/651160 (executing program) 2021/01/28 13:04:30 fetching corpus: 4138, signal 567774/654136 (executing program) 2021/01/28 13:04:31 fetching corpus: 4188, signal 569845/656980 (executing program) 2021/01/28 13:04:31 fetching corpus: 4238, signal 572623/660379 (executing program) 2021/01/28 13:04:31 fetching corpus: 4288, signal 575970/664265 (executing program) 2021/01/28 13:04:31 fetching corpus: 4337, signal 578080/667068 (executing program) 2021/01/28 13:04:32 fetching corpus: 4387, signal 581667/671176 (executing program) 2021/01/28 13:04:32 fetching corpus: 4437, signal 583131/673419 (executing program) 2021/01/28 13:04:32 fetching corpus: 4487, signal 586599/677317 (executing program) 2021/01/28 13:04:32 fetching corpus: 4536, signal 589137/680411 (executing program) 2021/01/28 13:04:33 fetching corpus: 4586, signal 595478/686775 (executing program) 2021/01/28 13:04:33 fetching corpus: 4636, signal 597118/689177 (executing program) 2021/01/28 13:04:33 fetching corpus: 4685, signal 599029/691740 (executing program) 2021/01/28 13:04:34 fetching corpus: 4735, signal 602255/695453 (executing program) 2021/01/28 13:04:34 fetching corpus: 4785, signal 604468/698284 (executing program) 2021/01/28 13:04:34 fetching corpus: 4835, signal 606765/701176 (executing program) 2021/01/28 13:04:34 fetching corpus: 4885, signal 608567/703600 (executing program) 2021/01/28 13:04:35 fetching corpus: 4935, signal 610295/705987 (executing program) 2021/01/28 13:04:35 fetching corpus: 4985, signal 611980/708362 (executing program) 2021/01/28 13:04:35 fetching corpus: 5035, signal 614344/711316 (executing program) 2021/01/28 13:04:35 fetching corpus: 5085, signal 616778/714252 (executing program) 2021/01/28 13:04:35 fetching corpus: 5135, signal 618855/716883 (executing program) 2021/01/28 13:04:36 fetching corpus: 5185, signal 620188/718946 (executing program) 2021/01/28 13:04:36 fetching corpus: 5235, signal 622710/721929 (executing program) 2021/01/28 13:04:36 fetching corpus: 5285, signal 625054/724723 (executing program) 2021/01/28 13:04:37 fetching corpus: 5335, signal 627186/727471 (executing program) 2021/01/28 13:04:37 fetching corpus: 5385, signal 629204/730073 (executing program) 2021/01/28 13:04:37 fetching corpus: 5435, signal 631441/732812 (executing program) 2021/01/28 13:04:37 fetching corpus: 5485, signal 634604/736291 (executing program) 2021/01/28 13:04:38 fetching corpus: 5535, signal 637216/739294 (executing program) 2021/01/28 13:04:38 fetching corpus: 5585, signal 638833/741489 (executing program) 2021/01/28 13:04:38 fetching corpus: 5635, signal 641082/744160 (executing program) 2021/01/28 13:04:38 fetching corpus: 5685, signal 642470/746182 (executing program) 2021/01/28 13:04:39 fetching corpus: 5734, signal 644521/748650 (executing program) 2021/01/28 13:04:39 fetching corpus: 5784, signal 646585/751203 (executing program) 2021/01/28 13:04:39 fetching corpus: 5834, signal 648387/753584 (executing program) 2021/01/28 13:04:39 fetching corpus: 5883, signal 650586/756249 (executing program) 2021/01/28 13:04:40 fetching corpus: 5933, signal 652001/758214 (executing program) 2021/01/28 13:04:40 fetching corpus: 5983, signal 653977/760613 (executing program) 2021/01/28 13:04:40 fetching corpus: 6033, signal 655904/763046 (executing program) 2021/01/28 13:04:40 fetching corpus: 6082, signal 657265/765016 (executing program) 2021/01/28 13:04:41 fetching corpus: 6132, signal 659196/767409 (executing program) 2021/01/28 13:04:41 fetching corpus: 6182, signal 661074/769812 (executing program) 2021/01/28 13:04:41 fetching corpus: 6232, signal 662981/772166 (executing program) 2021/01/28 13:04:42 fetching corpus: 6282, signal 664918/774534 (executing program) 2021/01/28 13:04:42 fetching corpus: 6332, signal 665897/776186 (executing program) 2021/01/28 13:04:42 fetching corpus: 6381, signal 667396/778216 (executing program) 2021/01/28 13:04:43 fetching corpus: 6431, signal 670365/781318 (executing program) 2021/01/28 13:04:43 fetching corpus: 6481, signal 672613/783935 (executing program) 2021/01/28 13:04:43 fetching corpus: 6531, signal 673700/785623 (executing program) 2021/01/28 13:04:43 fetching corpus: 6581, signal 678088/789895 (executing program) 2021/01/28 13:04:44 fetching corpus: 6630, signal 680528/792662 (executing program) 2021/01/28 13:04:44 fetching corpus: 6680, signal 683014/795359 (executing program) 2021/01/28 13:04:44 fetching corpus: 6730, signal 684495/797347 (executing program) 2021/01/28 13:04:44 fetching corpus: 6779, signal 685968/799283 (executing program) 2021/01/28 13:04:45 fetching corpus: 6829, signal 687497/801230 (executing program) 2021/01/28 13:04:45 fetching corpus: 6879, signal 688756/802991 (executing program) 2021/01/28 13:04:45 fetching corpus: 6929, signal 689631/804469 (executing program) 2021/01/28 13:04:45 fetching corpus: 6979, signal 690882/806278 (executing program) 2021/01/28 13:04:46 fetching corpus: 7029, signal 692098/808012 (executing program) 2021/01/28 13:04:46 fetching corpus: 7079, signal 694672/810783 (executing program) 2021/01/28 13:04:46 fetching corpus: 7129, signal 695747/812383 (executing program) 2021/01/28 13:04:47 fetching corpus: 7179, signal 697695/814672 (executing program) 2021/01/28 13:04:47 fetching corpus: 7229, signal 699787/817048 (executing program) 2021/01/28 13:04:47 fetching corpus: 7279, signal 701164/818853 (executing program) 2021/01/28 13:04:48 fetching corpus: 7328, signal 702540/820731 (executing program) 2021/01/28 13:04:48 fetching corpus: 7376, signal 704912/823262 (executing program) 2021/01/28 13:04:48 fetching corpus: 7426, signal 706101/824953 (executing program) 2021/01/28 13:04:48 fetching corpus: 7476, signal 708809/827742 (executing program) 2021/01/28 13:04:49 fetching corpus: 7526, signal 710112/829504 (executing program) 2021/01/28 13:04:49 fetching corpus: 7576, signal 711614/831417 (executing program) 2021/01/28 13:04:49 fetching corpus: 7626, signal 713353/833450 (executing program) 2021/01/28 13:04:49 fetching corpus: 7676, signal 714941/835366 (executing program) 2021/01/28 13:04:50 fetching corpus: 7726, signal 716072/836990 (executing program) 2021/01/28 13:04:50 fetching corpus: 7774, signal 717496/838786 (executing program) 2021/01/28 13:04:50 fetching corpus: 7823, signal 719148/840770 (executing program) 2021/01/28 13:04:51 fetching corpus: 7873, signal 720439/842471 (executing program) 2021/01/28 13:04:51 fetching corpus: 7920, signal 721598/844032 (executing program) 2021/01/28 13:04:51 fetching corpus: 7970, signal 722689/845607 (executing program) 2021/01/28 13:04:51 fetching corpus: 8019, signal 723997/847323 (executing program) 2021/01/28 13:04:51 fetching corpus: 8069, signal 725109/848864 (executing program) 2021/01/28 13:04:52 fetching corpus: 8119, signal 725974/850231 (executing program) 2021/01/28 13:04:52 fetching corpus: 8169, signal 728152/852584 (executing program) 2021/01/28 13:04:52 fetching corpus: 8219, signal 729399/854232 (executing program) 2021/01/28 13:04:53 fetching corpus: 8269, signal 730937/856058 (executing program) 2021/01/28 13:04:53 fetching corpus: 8319, signal 732300/857743 (executing program) 2021/01/28 13:04:53 fetching corpus: 8369, signal 733656/859414 (executing program) 2021/01/28 13:04:53 fetching corpus: 8418, signal 735321/861298 (executing program) 2021/01/28 13:04:54 fetching corpus: 8468, signal 736477/862878 (executing program) 2021/01/28 13:04:54 fetching corpus: 8517, signal 737355/864262 (executing program) 2021/01/28 13:04:54 fetching corpus: 8566, signal 738530/865813 (executing program) 2021/01/28 13:04:54 fetching corpus: 8615, signal 739994/867550 (executing program) 2021/01/28 13:04:55 fetching corpus: 8664, signal 741002/868985 (executing program) 2021/01/28 13:04:55 fetching corpus: 8714, signal 742231/870601 (executing program) 2021/01/28 13:04:55 fetching corpus: 8764, signal 744045/872590 (executing program) 2021/01/28 13:04:56 fetching corpus: 8814, signal 745526/874388 (executing program) 2021/01/28 13:04:56 fetching corpus: 8864, signal 747310/876375 (executing program) 2021/01/28 13:04:56 fetching corpus: 8914, signal 748705/878059 (executing program) 2021/01/28 13:04:57 fetching corpus: 8964, signal 750150/879781 (executing program) 2021/01/28 13:04:57 fetching corpus: 9014, signal 751506/881463 (executing program) 2021/01/28 13:04:57 fetching corpus: 9064, signal 752804/883076 (executing program) 2021/01/28 13:04:58 fetching corpus: 9114, signal 754421/884869 (executing program) 2021/01/28 13:04:58 fetching corpus: 9164, signal 756177/886774 (executing program) 2021/01/28 13:04:58 fetching corpus: 9213, signal 756898/887961 (executing program) 2021/01/28 13:04:58 fetching corpus: 9263, signal 758161/889519 (executing program) 2021/01/28 13:04:59 fetching corpus: 9313, signal 759070/890859 (executing program) 2021/01/28 13:04:59 fetching corpus: 9363, signal 760581/892588 (executing program) 2021/01/28 13:04:59 fetching corpus: 9413, signal 761899/894197 (executing program) 2021/01/28 13:04:59 fetching corpus: 9463, signal 763199/895727 (executing program) 2021/01/28 13:05:00 fetching corpus: 9512, signal 764834/897559 (executing program) 2021/01/28 13:05:00 fetching corpus: 9562, signal 765724/898859 (executing program) 2021/01/28 13:05:00 fetching corpus: 9612, signal 766482/900064 (executing program) 2021/01/28 13:05:00 fetching corpus: 9660, signal 767562/901471 (executing program) 2021/01/28 13:05:01 fetching corpus: 9710, signal 768783/902964 (executing program) 2021/01/28 13:05:01 fetching corpus: 9758, signal 769872/904394 (executing program) 2021/01/28 13:05:01 fetching corpus: 9807, signal 771070/905892 (executing program) 2021/01/28 13:05:01 fetching corpus: 9857, signal 771935/907091 (executing program) 2021/01/28 13:05:02 fetching corpus: 9907, signal 772782/908345 (executing program) 2021/01/28 13:05:02 fetching corpus: 9956, signal 774417/910122 (executing program) 2021/01/28 13:05:02 fetching corpus: 10005, signal 775611/911573 (executing program) 2021/01/28 13:05:03 fetching corpus: 10054, signal 776662/912897 (executing program) 2021/01/28 13:05:03 fetching corpus: 10104, signal 777605/914171 (executing program) 2021/01/28 13:05:03 fetching corpus: 10154, signal 778548/915470 (executing program) 2021/01/28 13:05:04 fetching corpus: 10204, signal 780484/917433 (executing program) 2021/01/28 13:05:04 fetching corpus: 10254, signal 782227/919233 (executing program) 2021/01/28 13:05:04 fetching corpus: 10304, signal 783434/920628 (executing program) 2021/01/28 13:05:04 fetching corpus: 10353, signal 784325/921857 (executing program) 2021/01/28 13:05:04 fetching corpus: 10402, signal 785608/923394 (executing program) 2021/01/28 13:05:05 fetching corpus: 10452, signal 787070/925007 (executing program) 2021/01/28 13:05:05 fetching corpus: 10502, signal 788452/926539 (executing program) 2021/01/28 13:05:05 fetching corpus: 10552, signal 789982/928193 (executing program) 2021/01/28 13:05:05 fetching corpus: 10602, signal 791633/929931 (executing program) 2021/01/28 13:05:06 fetching corpus: 10650, signal 792371/930985 (executing program) 2021/01/28 13:05:06 fetching corpus: 10699, signal 793189/932142 (executing program) 2021/01/28 13:05:06 fetching corpus: 10749, signal 794545/933647 (executing program) 2021/01/28 13:05:06 fetching corpus: 10799, signal 795687/935008 (executing program) 2021/01/28 13:05:07 fetching corpus: 10849, signal 796689/936312 (executing program) 2021/01/28 13:05:07 fetching corpus: 10899, signal 797626/937525 (executing program) 2021/01/28 13:05:07 fetching corpus: 10949, signal 798552/938751 (executing program) 2021/01/28 13:05:07 fetching corpus: 10998, signal 799555/940075 (executing program) 2021/01/28 13:05:08 fetching corpus: 11048, signal 800442/941283 (executing program) 2021/01/28 13:05:08 fetching corpus: 11098, signal 802036/942872 (executing program) 2021/01/28 13:05:08 fetching corpus: 11148, signal 803073/944193 (executing program) 2021/01/28 13:05:09 fetching corpus: 11197, signal 804445/945684 (executing program) 2021/01/28 13:05:09 fetching corpus: 11246, signal 805202/946763 (executing program) 2021/01/28 13:05:09 fetching corpus: 11296, signal 805916/947809 (executing program) 2021/01/28 13:05:09 fetching corpus: 11346, signal 807930/949598 (executing program) 2021/01/28 13:05:10 fetching corpus: 11396, signal 808905/950807 (executing program) 2021/01/28 13:05:10 fetching corpus: 11446, signal 810154/952183 (executing program) 2021/01/28 13:05:10 fetching corpus: 11495, signal 810888/953234 (executing program) 2021/01/28 13:05:10 fetching corpus: 11545, signal 811893/954414 (executing program) 2021/01/28 13:05:11 fetching corpus: 11595, signal 813038/955821 (executing program) 2021/01/28 13:05:11 fetching corpus: 11644, signal 813798/956851 (executing program) 2021/01/28 13:05:11 fetching corpus: 11694, signal 816125/958857 (executing program) 2021/01/28 13:05:11 fetching corpus: 11744, signal 817019/959978 (executing program) 2021/01/28 13:05:12 fetching corpus: 11794, signal 817735/961013 (executing program) 2021/01/28 13:05:12 fetching corpus: 11844, signal 818404/961972 (executing program) 2021/01/28 13:05:12 fetching corpus: 11894, signal 819369/963118 (executing program) 2021/01/28 13:05:12 fetching corpus: 11943, signal 820358/964299 (executing program) 2021/01/28 13:05:13 fetching corpus: 11993, signal 821407/965534 (executing program) 2021/01/28 13:05:13 fetching corpus: 12043, signal 822502/966809 (executing program) 2021/01/28 13:05:13 fetching corpus: 12093, signal 823099/967775 (executing program) 2021/01/28 13:05:13 fetching corpus: 12143, signal 824006/968841 (executing program) 2021/01/28 13:05:14 fetching corpus: 12193, signal 825598/970364 (executing program) 2021/01/28 13:05:14 fetching corpus: 12243, signal 826833/971672 (executing program) 2021/01/28 13:05:14 fetching corpus: 12293, signal 827716/972756 (executing program) 2021/01/28 13:05:14 fetching corpus: 12343, signal 828925/974041 (executing program) 2021/01/28 13:05:15 fetching corpus: 12393, signal 830108/975328 (executing program) 2021/01/28 13:05:15 fetching corpus: 12443, signal 830906/976351 (executing program) 2021/01/28 13:05:15 fetching corpus: 12492, signal 832082/977567 (executing program) 2021/01/28 13:05:16 fetching corpus: 12541, signal 832662/978473 (executing program) 2021/01/28 13:05:16 fetching corpus: 12591, signal 833520/979540 (executing program) 2021/01/28 13:05:16 fetching corpus: 12641, signal 834910/980900 (executing program) 2021/01/28 13:05:16 fetching corpus: 12691, signal 835661/981864 (executing program) 2021/01/28 13:05:17 fetching corpus: 12739, signal 836347/982838 (executing program) 2021/01/28 13:05:17 fetching corpus: 12788, signal 837159/983855 (executing program) 2021/01/28 13:05:17 fetching corpus: 12838, signal 837997/984882 (executing program) 2021/01/28 13:05:18 fetching corpus: 12888, signal 840255/986775 (executing program) 2021/01/28 13:05:18 fetching corpus: 12937, signal 841259/987900 (executing program) 2021/01/28 13:05:18 fetching corpus: 12986, signal 841958/988868 (executing program) 2021/01/28 13:05:18 fetching corpus: 13036, signal 842723/989865 (executing program) 2021/01/28 13:05:18 fetching corpus: 13085, signal 843560/990885 (executing program) 2021/01/28 13:05:19 fetching corpus: 13135, signal 844578/992004 (executing program) 2021/01/28 13:05:19 fetching corpus: 13185, signal 845851/993217 (executing program) 2021/01/28 13:05:20 fetching corpus: 13234, signal 846786/994271 (executing program) 2021/01/28 13:05:20 fetching corpus: 13283, signal 847818/995413 (executing program) 2021/01/28 13:05:20 fetching corpus: 13333, signal 848766/996478 (executing program) 2021/01/28 13:05:20 fetching corpus: 13383, signal 850908/998126 (executing program) 2021/01/28 13:05:21 fetching corpus: 13433, signal 852199/999348 (executing program) 2021/01/28 13:05:21 fetching corpus: 13483, signal 853291/1000483 (executing program) 2021/01/28 13:05:21 fetching corpus: 13532, signal 854083/1001415 (executing program) 2021/01/28 13:05:21 fetching corpus: 13582, signal 854733/1002298 (executing program) 2021/01/28 13:05:22 fetching corpus: 13630, signal 855535/1003284 (executing program) 2021/01/28 13:05:22 fetching corpus: 13680, signal 856988/1004603 (executing program) 2021/01/28 13:05:22 fetching corpus: 13730, signal 858154/1005756 (executing program) 2021/01/28 13:05:23 fetching corpus: 13780, signal 859038/1006735 (executing program) 2021/01/28 13:05:23 fetching corpus: 13830, signal 859818/1007670 (executing program) 2021/01/28 13:05:23 fetching corpus: 13879, signal 860886/1008767 (executing program) 2021/01/28 13:05:23 fetching corpus: 13929, signal 861761/1009743 (executing program) 2021/01/28 13:05:24 fetching corpus: 13979, signal 862383/1010586 (executing program) 2021/01/28 13:05:24 fetching corpus: 14029, signal 863460/1011622 (executing program) 2021/01/28 13:05:24 fetching corpus: 14078, signal 864329/1012594 (executing program) 2021/01/28 13:05:24 fetching corpus: 14128, signal 864948/1013441 (executing program) 2021/01/28 13:05:25 fetching corpus: 14177, signal 865998/1014489 (executing program) 2021/01/28 13:05:25 fetching corpus: 14227, signal 866920/1015460 (executing program) 2021/01/28 13:05:25 fetching corpus: 14277, signal 867686/1016372 (executing program) 2021/01/28 13:05:26 fetching corpus: 14327, signal 868752/1017364 (executing program) 2021/01/28 13:05:26 fetching corpus: 14375, signal 869243/1018149 (executing program) 2021/01/28 13:05:26 fetching corpus: 14425, signal 870095/1019070 (executing program) 2021/01/28 13:05:26 fetching corpus: 14475, signal 871029/1020063 (executing program) 2021/01/28 13:05:27 fetching corpus: 14524, signal 871684/1020899 (executing program) 2021/01/28 13:05:27 fetching corpus: 14573, signal 872438/1021781 (executing program) 2021/01/28 13:05:27 fetching corpus: 14620, signal 873699/1022903 (executing program) 2021/01/28 13:05:27 fetching corpus: 14670, signal 874351/1023709 (executing program) 2021/01/28 13:05:28 fetching corpus: 14719, signal 875447/1024763 (executing program) 2021/01/28 13:05:28 fetching corpus: 14768, signal 876371/1025688 (executing program) 2021/01/28 13:05:28 fetching corpus: 14817, signal 877238/1026583 (executing program) 2021/01/28 13:05:29 fetching corpus: 14867, signal 877973/1027420 (executing program) 2021/01/28 13:05:29 fetching corpus: 14917, signal 878870/1028326 (executing program) 2021/01/28 13:05:29 fetching corpus: 14967, signal 879544/1029173 (executing program) 2021/01/28 13:05:29 fetching corpus: 15017, signal 880113/1029957 (executing program) 2021/01/28 13:05:30 fetching corpus: 15067, signal 881006/1030861 (executing program) 2021/01/28 13:05:30 fetching corpus: 15117, signal 881670/1031691 (executing program) 2021/01/28 13:05:30 fetching corpus: 15167, signal 882528/1032574 (executing program) 2021/01/28 13:05:30 fetching corpus: 15217, signal 883230/1033421 (executing program) 2021/01/28 13:05:31 fetching corpus: 15267, signal 884220/1034369 (executing program) 2021/01/28 13:05:31 fetching corpus: 15317, signal 884884/1035191 (executing program) 2021/01/28 13:05:31 fetching corpus: 15366, signal 885619/1036045 (executing program) 2021/01/28 13:05:31 fetching corpus: 15416, signal 886507/1036983 (executing program) 2021/01/28 13:05:32 fetching corpus: 15466, signal 887143/1037762 (executing program) 2021/01/28 13:05:32 fetching corpus: 15516, signal 887866/1038606 (executing program) 2021/01/28 13:05:32 fetching corpus: 15564, signal 888696/1039464 (executing program) 2021/01/28 13:05:33 fetching corpus: 15614, signal 889469/1040278 (executing program) 2021/01/28 13:05:33 fetching corpus: 15663, signal 890446/1041246 (executing program) 2021/01/28 13:05:33 fetching corpus: 15712, signal 891038/1042008 (executing program) 2021/01/28 13:05:33 fetching corpus: 15761, signal 891928/1042893 (executing program) 2021/01/28 13:05:34 fetching corpus: 15811, signal 893110/1043900 (executing program) 2021/01/28 13:05:34 fetching corpus: 15860, signal 893856/1044735 (executing program) 2021/01/28 13:05:34 fetching corpus: 15910, signal 894685/1045567 (executing program) 2021/01/28 13:05:35 fetching corpus: 15960, signal 895575/1046452 (executing program) 2021/01/28 13:05:35 fetching corpus: 16009, signal 896513/1047361 (executing program) 2021/01/28 13:05:36 fetching corpus: 16059, signal 897020/1048065 (executing program) 2021/01/28 13:05:36 fetching corpus: 16109, signal 897840/1048853 (executing program) 2021/01/28 13:05:36 fetching corpus: 16159, signal 899066/1049871 (executing program) 2021/01/28 13:05:37 fetching corpus: 16209, signal 899607/1050600 (executing program) 2021/01/28 13:05:37 fetching corpus: 16259, signal 900691/1051539 (executing program) 2021/01/28 13:05:37 fetching corpus: 16309, signal 901774/1052524 (executing program) 2021/01/28 13:05:37 fetching corpus: 16359, signal 902964/1053467 (executing program) 2021/01/28 13:05:38 fetching corpus: 16409, signal 903838/1054322 (executing program) 2021/01/28 13:05:38 fetching corpus: 16459, signal 906218/1055814 (executing program) 2021/01/28 13:05:38 fetching corpus: 16509, signal 907183/1056666 (executing program) 2021/01/28 13:05:38 fetching corpus: 16559, signal 907646/1057319 (executing program) 2021/01/28 13:05:39 fetching corpus: 16609, signal 908425/1058107 (executing program) 2021/01/28 13:05:39 fetching corpus: 16659, signal 908894/1058735 (executing program) 2021/01/28 13:05:39 fetching corpus: 16709, signal 909859/1059577 (executing program) 2021/01/28 13:05:39 fetching corpus: 16759, signal 910641/1060355 (executing program) 2021/01/28 13:05:40 fetching corpus: 16808, signal 911396/1061152 (executing program) 2021/01/28 13:05:40 fetching corpus: 16858, signal 911894/1061803 (executing program) 2021/01/28 13:05:40 fetching corpus: 16908, signal 912970/1062701 (executing program) 2021/01/28 13:05:41 fetching corpus: 16958, signal 913952/1063567 (executing program) 2021/01/28 13:05:41 fetching corpus: 17008, signal 914711/1064306 (executing program) 2021/01/28 13:05:41 fetching corpus: 17057, signal 915342/1065036 (executing program) 2021/01/28 13:05:41 fetching corpus: 17107, signal 916163/1065803 (executing program) 2021/01/28 13:05:42 fetching corpus: 17157, signal 916992/1066591 (executing program) 2021/01/28 13:05:42 fetching corpus: 17207, signal 917508/1067224 (executing program) 2021/01/28 13:05:42 fetching corpus: 17257, signal 918145/1067920 (executing program) 2021/01/28 13:05:42 fetching corpus: 17307, signal 919099/1068704 (executing program) 2021/01/28 13:05:43 fetching corpus: 17357, signal 919606/1069346 (executing program) 2021/01/28 13:05:43 fetching corpus: 17407, signal 920407/1070076 (executing program) 2021/01/28 13:05:43 fetching corpus: 17456, signal 921256/1070833 (executing program) 2021/01/28 13:05:44 fetching corpus: 17506, signal 922139/1071572 (executing program) 2021/01/28 13:05:44 fetching corpus: 17556, signal 922746/1072231 (executing program) 2021/01/28 13:05:44 fetching corpus: 17605, signal 924024/1073146 (executing program) 2021/01/28 13:05:44 fetching corpus: 17655, signal 924456/1073728 (executing program) 2021/01/28 13:05:45 fetching corpus: 17705, signal 925045/1074407 (executing program) 2021/01/28 13:05:45 fetching corpus: 17755, signal 926221/1075280 (executing program) 2021/01/28 13:05:45 fetching corpus: 17805, signal 927002/1075977 (executing program) 2021/01/28 13:05:45 fetching corpus: 17855, signal 928222/1076877 (executing program) 2021/01/28 13:05:46 fetching corpus: 17904, signal 928808/1077499 (executing program) 2021/01/28 13:05:46 fetching corpus: 17954, signal 929543/1078150 (executing program) 2021/01/28 13:05:46 fetching corpus: 18004, signal 930196/1078795 (executing program) 2021/01/28 13:05:46 fetching corpus: 18054, signal 930787/1079411 (executing program) 2021/01/28 13:05:47 fetching corpus: 18104, signal 931279/1079983 (executing program) 2021/01/28 13:05:47 fetching corpus: 18154, signal 932052/1080683 (executing program) 2021/01/28 13:05:47 fetching corpus: 18203, signal 932695/1081339 (executing program) 2021/01/28 13:05:47 fetching corpus: 18253, signal 933348/1081964 (executing program) 2021/01/28 13:05:48 fetching corpus: 18302, signal 934221/1082697 (executing program) 2021/01/28 13:05:48 fetching corpus: 18352, signal 934925/1083368 (executing program) 2021/01/28 13:05:48 fetching corpus: 18402, signal 935914/1084133 (executing program) 2021/01/28 13:05:48 fetching corpus: 18452, signal 936941/1084897 (executing program) 2021/01/28 13:05:49 fetching corpus: 18502, signal 937650/1085544 (executing program) 2021/01/28 13:05:49 fetching corpus: 18551, signal 938471/1086290 (executing program) 2021/01/28 13:05:49 fetching corpus: 18601, signal 939405/1087041 (executing program) 2021/01/28 13:05:50 fetching corpus: 18651, signal 940502/1087779 (executing program) 2021/01/28 13:05:50 fetching corpus: 18701, signal 941071/1088346 (executing program) 2021/01/28 13:05:50 fetching corpus: 18751, signal 941608/1088933 (executing program) 2021/01/28 13:05:50 fetching corpus: 18801, signal 942351/1089566 (executing program) 2021/01/28 13:05:51 fetching corpus: 18851, signal 943601/1090412 (executing program) 2021/01/28 13:05:51 fetching corpus: 18901, signal 944449/1091099 (executing program) 2021/01/28 13:05:51 fetching corpus: 18951, signal 945236/1091757 (executing program) 2021/01/28 13:05:51 fetching corpus: 19001, signal 945799/1092315 (executing program) 2021/01/28 13:05:52 fetching corpus: 19051, signal 946647/1093023 (executing program) 2021/01/28 13:05:52 fetching corpus: 19101, signal 948020/1093870 (executing program) 2021/01/28 13:05:52 fetching corpus: 19151, signal 948619/1094442 (executing program) 2021/01/28 13:05:52 fetching corpus: 19200, signal 949251/1095027 (executing program) 2021/01/28 13:05:53 fetching corpus: 19250, signal 950081/1095656 (executing program) 2021/01/28 13:05:53 fetching corpus: 19300, signal 950901/1096330 (executing program) 2021/01/28 13:05:53 fetching corpus: 19349, signal 951400/1096862 (executing program) 2021/01/28 13:05:53 fetching corpus: 19399, signal 952595/1097613 (executing program) 2021/01/28 13:05:54 fetching corpus: 19449, signal 953279/1098172 (executing program) 2021/01/28 13:05:54 fetching corpus: 19499, signal 953911/1098772 (executing program) 2021/01/28 13:05:54 fetching corpus: 19548, signal 954436/1099315 (executing program) 2021/01/28 13:05:55 fetching corpus: 19598, signal 955157/1099904 (executing program) 2021/01/28 13:05:55 fetching corpus: 19647, signal 955617/1100403 (executing program) 2021/01/28 13:05:55 fetching corpus: 19696, signal 956291/1100971 (executing program) 2021/01/28 13:05:55 fetching corpus: 19746, signal 957180/1101646 (executing program) 2021/01/28 13:05:56 fetching corpus: 19795, signal 958000/1102279 (executing program) 2021/01/28 13:05:56 fetching corpus: 19844, signal 958752/1102882 (executing program) 2021/01/28 13:05:56 fetching corpus: 19894, signal 959394/1103465 (executing program) 2021/01/28 13:05:56 fetching corpus: 19944, signal 959879/1104003 (executing program) 2021/01/28 13:05:57 fetching corpus: 19993, signal 960604/1104564 (executing program) 2021/01/28 13:05:57 fetching corpus: 20042, signal 961358/1105189 (executing program) 2021/01/28 13:05:57 fetching corpus: 20092, signal 961869/1105695 (executing program) 2021/01/28 13:05:58 fetching corpus: 20141, signal 962604/1106265 (executing program) 2021/01/28 13:05:58 fetching corpus: 20191, signal 963242/1106813 (executing program) 2021/01/28 13:05:58 fetching corpus: 20240, signal 964129/1107476 (executing program) 2021/01/28 13:05:58 fetching corpus: 20290, signal 965543/1108225 (executing program) 2021/01/28 13:05:58 fetching corpus: 20339, signal 966447/1108836 (executing program) 2021/01/28 13:05:59 fetching corpus: 20389, signal 967113/1109366 (executing program) 2021/01/28 13:05:59 fetching corpus: 20439, signal 967669/1109872 (executing program) 2021/01/28 13:05:59 fetching corpus: 20489, signal 968298/1110411 (executing program) 2021/01/28 13:05:59 fetching corpus: 20539, signal 969099/1110995 (executing program) 2021/01/28 13:06:00 fetching corpus: 20589, signal 970144/1111663 (executing program) 2021/01/28 13:06:00 fetching corpus: 20638, signal 970632/1112145 (executing program) 2021/01/28 13:06:00 fetching corpus: 20688, signal 971164/1112607 (executing program) 2021/01/28 13:06:01 fetching corpus: 20737, signal 971892/1113130 (executing program) 2021/01/28 13:06:01 fetching corpus: 20784, signal 972488/1113656 (executing program) 2021/01/28 13:06:01 fetching corpus: 20832, signal 973151/1114182 (executing program) 2021/01/28 13:06:01 fetching corpus: 20880, signal 973764/1114687 (executing program) 2021/01/28 13:06:02 fetching corpus: 20930, signal 974218/1115130 (executing program) 2021/01/28 13:06:02 fetching corpus: 20979, signal 974937/1115654 (executing program) 2021/01/28 13:06:02 fetching corpus: 21029, signal 975569/1116189 (executing program) 2021/01/28 13:06:03 fetching corpus: 21079, signal 976530/1116783 (executing program) 2021/01/28 13:06:03 fetching corpus: 21128, signal 977155/1117277 (executing program) 2021/01/28 13:06:03 fetching corpus: 21178, signal 977801/1117773 (executing program) 2021/01/28 13:06:03 fetching corpus: 21227, signal 978167/1118195 (executing program) 2021/01/28 13:06:03 fetching corpus: 21276, signal 978771/1118700 (executing program) 2021/01/28 13:06:04 fetching corpus: 21326, signal 979184/1119143 (executing program) 2021/01/28 13:06:04 fetching corpus: 21375, signal 979968/1119686 (executing program) 2021/01/28 13:06:04 fetching corpus: 21424, signal 980484/1120173 (executing program) 2021/01/28 13:06:04 fetching corpus: 21474, signal 980910/1120594 (executing program) 2021/01/28 13:06:05 fetching corpus: 21524, signal 982474/1121342 (executing program) 2021/01/28 13:06:05 fetching corpus: 21572, signal 983183/1121816 (executing program) 2021/01/28 13:06:05 fetching corpus: 21621, signal 983676/1122236 (executing program) 2021/01/28 13:06:05 fetching corpus: 21671, signal 984256/1122676 (executing program) 2021/01/28 13:06:06 fetching corpus: 21721, signal 985135/1123184 (executing program) 2021/01/28 13:06:06 fetching corpus: 21770, signal 985762/1123683 (executing program) 2021/01/28 13:06:06 fetching corpus: 21819, signal 986270/1124152 (executing program) 2021/01/28 13:06:06 fetching corpus: 21869, signal 986794/1124549 (executing program) 2021/01/28 13:06:06 fetching corpus: 21917, signal 987956/1125161 (executing program) 2021/01/28 13:06:06 fetching corpus: 21966, signal 988633/1125668 (executing program) 2021/01/28 13:06:07 fetching corpus: 22016, signal 989075/1126090 (executing program) 2021/01/28 13:06:07 fetching corpus: 22066, signal 989862/1126589 (executing program) 2021/01/28 13:06:07 fetching corpus: 22116, signal 991451/1127255 (executing program) 2021/01/28 13:06:07 fetching corpus: 22166, signal 992005/1127724 (executing program) 2021/01/28 13:06:07 fetching corpus: 22214, signal 992813/1128239 (executing program) 2021/01/28 13:06:08 fetching corpus: 22264, signal 993313/1128665 (executing program) 2021/01/28 13:06:08 fetching corpus: 22312, signal 993716/1129033 (executing program) 2021/01/28 13:06:08 fetching corpus: 22362, signal 994395/1129518 (executing program) 2021/01/28 13:06:08 fetching corpus: 22412, signal 995018/1129954 (executing program) 2021/01/28 13:06:08 fetching corpus: 22462, signal 995366/1130331 (executing program) 2021/01/28 13:06:08 fetching corpus: 22511, signal 995926/1130759 (executing program) 2021/01/28 13:06:09 fetching corpus: 22561, signal 996286/1131159 (executing program) 2021/01/28 13:06:09 fetching corpus: 22611, signal 996900/1131596 (executing program) 2021/01/28 13:06:09 fetching corpus: 22661, signal 997392/1131984 (executing program) 2021/01/28 13:06:09 fetching corpus: 22711, signal 997850/1132325 (executing program) 2021/01/28 13:06:09 fetching corpus: 22759, signal 998270/1132741 (executing program) 2021/01/28 13:06:09 fetching corpus: 22809, signal 999068/1133202 (executing program) 2021/01/28 13:06:10 fetching corpus: 22859, signal 999587/1133644 (executing program) 2021/01/28 13:06:10 fetching corpus: 22909, signal 1000113/1134045 (executing program) 2021/01/28 13:06:10 fetching corpus: 22957, signal 1000733/1134498 (executing program) 2021/01/28 13:06:10 fetching corpus: 23007, signal 1001565/1134951 (executing program) 2021/01/28 13:06:10 fetching corpus: 23057, signal 1002070/1135362 (executing program) 2021/01/28 13:06:11 fetching corpus: 23107, signal 1003085/1135840 (executing program) 2021/01/28 13:06:11 fetching corpus: 23157, signal 1003859/1136273 (executing program) 2021/01/28 13:06:11 fetching corpus: 23207, signal 1004440/1136679 (executing program) 2021/01/28 13:06:11 fetching corpus: 23257, signal 1004854/1137063 (executing program) 2021/01/28 13:06:11 fetching corpus: 23306, signal 1005450/1137460 (executing program) 2021/01/28 13:06:12 fetching corpus: 23356, signal 1005899/1137836 (executing program) 2021/01/28 13:06:12 fetching corpus: 23406, signal 1006891/1138327 (executing program) 2021/01/28 13:06:12 fetching corpus: 23456, signal 1007321/1138708 (executing program) 2021/01/28 13:06:12 fetching corpus: 23506, signal 1007845/1139074 (executing program) 2021/01/28 13:06:12 fetching corpus: 23556, signal 1008374/1139435 (executing program) 2021/01/28 13:06:12 fetching corpus: 23605, signal 1008816/1139849 (executing program) 2021/01/28 13:06:13 fetching corpus: 23655, signal 1010057/1140322 (executing program) 2021/01/28 13:06:13 fetching corpus: 23704, signal 1010516/1140686 (executing program) 2021/01/28 13:06:13 fetching corpus: 23753, signal 1010968/1141036 (executing program) 2021/01/28 13:06:13 fetching corpus: 23803, signal 1011515/1141414 (executing program) 2021/01/28 13:06:13 fetching corpus: 23852, signal 1012285/1141809 (executing program) 2021/01/28 13:06:13 fetching corpus: 23901, signal 1012926/1142188 (executing program) 2021/01/28 13:06:14 fetching corpus: 23951, signal 1013294/1142517 (executing program) 2021/01/28 13:06:14 fetching corpus: 23999, signal 1013803/1142859 (executing program) 2021/01/28 13:06:14 fetching corpus: 24047, signal 1014454/1143224 (executing program) 2021/01/28 13:06:14 fetching corpus: 24097, signal 1014873/1143594 (executing program) 2021/01/28 13:06:14 fetching corpus: 24146, signal 1015891/1144032 (executing program) 2021/01/28 13:06:14 fetching corpus: 24196, signal 1016912/1144485 (executing program) 2021/01/28 13:06:15 fetching corpus: 24246, signal 1017653/1144857 (executing program) 2021/01/28 13:06:15 fetching corpus: 24296, signal 1018514/1145290 (executing program) 2021/01/28 13:06:15 fetching corpus: 24345, signal 1019028/1145628 (executing program) 2021/01/28 13:06:15 fetching corpus: 24395, signal 1019575/1145962 (executing program) 2021/01/28 13:06:15 fetching corpus: 24443, signal 1020124/1146323 (executing program) 2021/01/28 13:06:16 fetching corpus: 24493, signal 1020805/1146668 (executing program) 2021/01/28 13:06:16 fetching corpus: 24543, signal 1021406/1147020 (executing program) 2021/01/28 13:06:16 fetching corpus: 24593, signal 1021763/1147328 (executing program) 2021/01/28 13:06:16 fetching corpus: 24642, signal 1022280/1147662 (executing program) 2021/01/28 13:06:16 fetching corpus: 24692, signal 1022647/1147960 (executing program) 2021/01/28 13:06:16 fetching corpus: 24742, signal 1023102/1148294 (executing program) 2021/01/28 13:06:17 fetching corpus: 24790, signal 1023624/1148614 (executing program) 2021/01/28 13:06:17 fetching corpus: 24839, signal 1024101/1148920 (executing program) 2021/01/28 13:06:17 fetching corpus: 24889, signal 1024776/1149289 (executing program) 2021/01/28 13:06:17 fetching corpus: 24938, signal 1025270/1149593 (executing program) 2021/01/28 13:06:17 fetching corpus: 24988, signal 1025958/1149923 (executing program) 2021/01/28 13:06:17 fetching corpus: 25036, signal 1026578/1150274 (executing program) 2021/01/28 13:06:18 fetching corpus: 25084, signal 1026992/1150573 (executing program) 2021/01/28 13:06:18 fetching corpus: 25134, signal 1027418/1150875 (executing program) 2021/01/28 13:06:18 fetching corpus: 25184, signal 1027974/1151189 (executing program) 2021/01/28 13:06:18 fetching corpus: 25233, signal 1028393/1151494 (executing program) 2021/01/28 13:06:18 fetching corpus: 25283, signal 1028951/1151820 (executing program) 2021/01/28 13:06:18 fetching corpus: 25333, signal 1029424/1152111 (executing program) 2021/01/28 13:06:19 fetching corpus: 25383, signal 1029764/1152375 (executing program) 2021/01/28 13:06:19 fetching corpus: 25433, signal 1030288/1152707 (executing program) 2021/01/28 13:06:19 fetching corpus: 25483, signal 1030960/1153007 (executing program) 2021/01/28 13:06:19 fetching corpus: 25533, signal 1031725/1153334 (executing program) 2021/01/28 13:06:19 fetching corpus: 25583, signal 1032266/1153623 (executing program) 2021/01/28 13:06:19 fetching corpus: 25633, signal 1032755/1153902 (executing program) 2021/01/28 13:06:20 fetching corpus: 25683, signal 1033530/1154228 (executing program) 2021/01/28 13:06:20 fetching corpus: 25733, signal 1033915/1154488 (executing program) 2021/01/28 13:06:20 fetching corpus: 25783, signal 1034283/1154774 (executing program) 2021/01/28 13:06:20 fetching corpus: 25831, signal 1034651/1155040 (executing program) 2021/01/28 13:06:21 fetching corpus: 25880, signal 1035205/1155352 (executing program) 2021/01/28 13:06:21 fetching corpus: 25930, signal 1035831/1155646 (executing program) 2021/01/28 13:06:21 fetching corpus: 25980, signal 1036436/1155924 (executing program) 2021/01/28 13:06:21 fetching corpus: 26030, signal 1036722/1156206 (executing program) 2021/01/28 13:06:21 fetching corpus: 26080, signal 1037223/1156496 (executing program) 2021/01/28 13:06:21 fetching corpus: 26130, signal 1037737/1156759 (executing program) 2021/01/28 13:06:21 fetching corpus: 26179, signal 1038184/1157027 (executing program) 2021/01/28 13:06:22 fetching corpus: 26229, signal 1038597/1157284 (executing program) 2021/01/28 13:06:22 fetching corpus: 26279, signal 1039093/1157575 (executing program) 2021/01/28 13:06:22 fetching corpus: 26329, signal 1039591/1157858 (executing program) 2021/01/28 13:06:22 fetching corpus: 26379, signal 1039986/1158119 (executing program) 2021/01/28 13:06:22 fetching corpus: 26427, signal 1040537/1158430 (executing program) 2021/01/28 13:06:23 fetching corpus: 26477, signal 1041016/1158694 (executing program) 2021/01/28 13:06:23 fetching corpus: 26527, signal 1041516/1158976 (executing program) 2021/01/28 13:06:23 fetching corpus: 26575, signal 1041943/1159207 (executing program) 2021/01/28 13:06:23 fetching corpus: 26624, signal 1042341/1159420 (executing program) 2021/01/28 13:06:23 fetching corpus: 26674, signal 1042893/1159686 (executing program) 2021/01/28 13:06:23 fetching corpus: 26724, signal 1043519/1159953 (executing program) 2021/01/28 13:06:24 fetching corpus: 26774, signal 1044221/1160212 (executing program) 2021/01/28 13:06:24 fetching corpus: 26824, signal 1044975/1160485 (executing program) 2021/01/28 13:06:24 fetching corpus: 26872, signal 1045366/1160723 (executing program) 2021/01/28 13:06:24 fetching corpus: 26920, signal 1045784/1160980 (executing program) 2021/01/28 13:06:24 fetching corpus: 26970, signal 1046130/1161226 (executing program) 2021/01/28 13:06:25 fetching corpus: 27019, signal 1046768/1161479 (executing program) 2021/01/28 13:06:25 fetching corpus: 27068, signal 1047288/1161752 (executing program) 2021/01/28 13:06:25 fetching corpus: 27118, signal 1047852/1162001 (executing program) 2021/01/28 13:06:25 fetching corpus: 27167, signal 1048261/1162246 (executing program) 2021/01/28 13:06:25 fetching corpus: 27215, signal 1049029/1162504 (executing program) 2021/01/28 13:06:25 fetching corpus: 27263, signal 1049462/1162731 (executing program) 2021/01/28 13:06:26 fetching corpus: 27313, signal 1049806/1162951 (executing program) 2021/01/28 13:06:26 fetching corpus: 27363, signal 1050731/1163201 (executing program) 2021/01/28 13:06:26 fetching corpus: 27413, signal 1051336/1163444 (executing program) 2021/01/28 13:06:26 fetching corpus: 27463, signal 1052173/1163704 (executing program) 2021/01/28 13:06:26 fetching corpus: 27513, signal 1052687/1163927 (executing program) 2021/01/28 13:06:27 fetching corpus: 27562, signal 1053047/1164155 (executing program) 2021/01/28 13:06:27 fetching corpus: 27611, signal 1053514/1164402 (executing program) 2021/01/28 13:06:27 fetching corpus: 27660, signal 1053861/1164577 (executing program) 2021/01/28 13:06:27 fetching corpus: 27710, signal 1054289/1164818 (executing program) 2021/01/28 13:06:27 fetching corpus: 27759, signal 1054873/1165027 (executing program) 2021/01/28 13:06:27 fetching corpus: 27809, signal 1055237/1165277 (executing program) 2021/01/28 13:06:28 fetching corpus: 27859, signal 1055611/1165488 (executing program) 2021/01/28 13:06:28 fetching corpus: 27909, signal 1056114/1165679 (executing program) 2021/01/28 13:06:28 fetching corpus: 27957, signal 1056755/1165904 (executing program) 2021/01/28 13:06:28 fetching corpus: 28007, signal 1057001/1166091 (executing program) 2021/01/28 13:06:28 fetching corpus: 28056, signal 1057463/1166298 (executing program) 2021/01/28 13:06:28 fetching corpus: 28105, signal 1058187/1166519 (executing program) 2021/01/28 13:06:29 fetching corpus: 28155, signal 1058545/1166719 (executing program) 2021/01/28 13:06:29 fetching corpus: 28205, signal 1059600/1166957 (executing program) 2021/01/28 13:06:29 fetching corpus: 28254, signal 1060145/1167175 (executing program) 2021/01/28 13:06:29 fetching corpus: 28302, signal 1060769/1167377 (executing program) 2021/01/28 13:06:29 fetching corpus: 28352, signal 1061369/1167588 (executing program) 2021/01/28 13:06:29 fetching corpus: 28401, signal 1061921/1167776 (executing program) 2021/01/28 13:06:30 fetching corpus: 28451, signal 1062439/1167981 (executing program) 2021/01/28 13:06:30 fetching corpus: 28500, signal 1062911/1168189 (executing program) 2021/01/28 13:06:30 fetching corpus: 28549, signal 1063521/1168372 (executing program) 2021/01/28 13:06:30 fetching corpus: 28597, signal 1063886/1168546 (executing program) 2021/01/28 13:06:30 fetching corpus: 28646, signal 1064636/1168754 (executing program) 2021/01/28 13:06:31 fetching corpus: 28696, signal 1064961/1168911 (executing program) 2021/01/28 13:06:31 fetching corpus: 28745, signal 1065316/1169066 (executing program) 2021/01/28 13:06:31 fetching corpus: 28795, signal 1065769/1169277 (executing program) 2021/01/28 13:06:31 fetching corpus: 28844, signal 1066441/1169455 (executing program) 2021/01/28 13:06:31 fetching corpus: 28894, signal 1066724/1169625 (executing program) 2021/01/28 13:06:31 fetching corpus: 28943, signal 1067487/1169823 (executing program) 2021/01/28 13:06:32 fetching corpus: 28993, signal 1067744/1169971 (executing program) 2021/01/28 13:06:32 fetching corpus: 29043, signal 1068324/1169971 (executing program) 2021/01/28 13:06:32 fetching corpus: 29093, signal 1068892/1169973 (executing program) 2021/01/28 13:06:32 fetching corpus: 29142, signal 1069302/1169973 (executing program) 2021/01/28 13:06:32 fetching corpus: 29192, signal 1069713/1169973 (executing program) 2021/01/28 13:06:33 fetching corpus: 29241, signal 1070125/1169974 (executing program) 2021/01/28 13:06:33 fetching corpus: 29291, signal 1070815/1169974 (executing program) 2021/01/28 13:06:33 fetching corpus: 29341, signal 1071418/1169974 (executing program) 2021/01/28 13:06:33 fetching corpus: 29391, signal 1071823/1169974 (executing program) 2021/01/28 13:06:33 fetching corpus: 29440, signal 1072179/1169974 (executing program) 2021/01/28 13:06:33 fetching corpus: 29488, signal 1072486/1169990 (executing program) 2021/01/28 13:06:34 fetching corpus: 29538, signal 1073055/1169990 (executing program) 2021/01/28 13:06:34 fetching corpus: 29587, signal 1073645/1169990 (executing program) 2021/01/28 13:06:34 fetching corpus: 29637, signal 1074231/1169990 (executing program) 2021/01/28 13:06:34 fetching corpus: 29686, signal 1075216/1169990 (executing program) 2021/01/28 13:06:35 fetching corpus: 29735, signal 1075751/1169990 (executing program) 2021/01/28 13:06:35 fetching corpus: 29785, signal 1076179/1169990 (executing program) 2021/01/28 13:06:35 fetching corpus: 29834, signal 1076603/1169990 (executing program) 2021/01/28 13:06:35 fetching corpus: 29884, signal 1076944/1169990 (executing program) 2021/01/28 13:06:35 fetching corpus: 29934, signal 1077409/1169990 (executing program) 2021/01/28 13:06:35 fetching corpus: 29983, signal 1077996/1169990 (executing program) 2021/01/28 13:06:36 fetching corpus: 30033, signal 1078488/1169991 (executing program) 2021/01/28 13:06:36 fetching corpus: 30083, signal 1078879/1169991 (executing program) 2021/01/28 13:06:36 fetching corpus: 30133, signal 1079211/1169991 (executing program) 2021/01/28 13:06:36 fetching corpus: 30182, signal 1079580/1169995 (executing program) 2021/01/28 13:06:36 fetching corpus: 30232, signal 1080029/1169995 (executing program) 2021/01/28 13:06:36 fetching corpus: 30282, signal 1080389/1170002 (executing program) 2021/01/28 13:06:37 fetching corpus: 30332, signal 1080886/1170002 (executing program) 2021/01/28 13:06:37 fetching corpus: 30382, signal 1081265/1170002 (executing program) 2021/01/28 13:06:37 fetching corpus: 30432, signal 1081707/1170002 (executing program) 2021/01/28 13:06:37 fetching corpus: 30482, signal 1082000/1170005 (executing program) 2021/01/28 13:06:37 fetching corpus: 30531, signal 1082364/1170005 (executing program) 2021/01/28 13:06:38 fetching corpus: 30581, signal 1082683/1170005 (executing program) 2021/01/28 13:06:38 fetching corpus: 30631, signal 1082992/1170005 (executing program) 2021/01/28 13:06:38 fetching corpus: 30681, signal 1083554/1170023 (executing program) 2021/01/28 13:06:38 fetching corpus: 30731, signal 1084257/1170023 (executing program) 2021/01/28 13:06:39 fetching corpus: 30781, signal 1084600/1170023 (executing program) 2021/01/28 13:06:39 fetching corpus: 30830, signal 1084974/1170023 (executing program) 2021/01/28 13:06:39 fetching corpus: 30880, signal 1085488/1170023 (executing program) 2021/01/28 13:06:39 fetching corpus: 30930, signal 1086041/1170023 (executing program) 2021/01/28 13:06:39 fetching corpus: 30979, signal 1086345/1170027 (executing program) 2021/01/28 13:06:39 fetching corpus: 31028, signal 1086724/1170027 (executing program) 2021/01/28 13:06:39 fetching corpus: 31077, signal 1086999/1170029 (executing program) 2021/01/28 13:06:40 fetching corpus: 31127, signal 1087537/1170029 (executing program) 2021/01/28 13:06:40 fetching corpus: 31177, signal 1087892/1170029 (executing program) 2021/01/28 13:06:40 fetching corpus: 31227, signal 1088287/1170029 (executing program) 2021/01/28 13:06:40 fetching corpus: 31277, signal 1089093/1170029 (executing program) 2021/01/28 13:06:40 fetching corpus: 31326, signal 1089348/1170032 (executing program) 2021/01/28 13:06:40 fetching corpus: 31376, signal 1090139/1170032 (executing program) 2021/01/28 13:06:41 fetching corpus: 31426, signal 1090562/1170032 (executing program) 2021/01/28 13:06:41 fetching corpus: 31475, signal 1091175/1170032 (executing program) 2021/01/28 13:06:41 fetching corpus: 31525, signal 1091644/1170032 (executing program) 2021/01/28 13:06:41 fetching corpus: 31575, signal 1092136/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31625, signal 1092484/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31675, signal 1092900/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31725, signal 1093386/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31775, signal 1093682/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31825, signal 1094700/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31874, signal 1095143/1170032 (executing program) 2021/01/28 13:06:42 fetching corpus: 31924, signal 1095444/1170179 (executing program) 2021/01/28 13:06:43 fetching corpus: 31973, signal 1095909/1170179 (executing program) 2021/01/28 13:06:43 fetching corpus: 32022, signal 1096374/1170180 (executing program) 2021/01/28 13:06:43 fetching corpus: 32072, signal 1096735/1170180 (executing program) 2021/01/28 13:06:43 fetching corpus: 32120, signal 1097118/1170180 (executing program) 2021/01/28 13:06:43 fetching corpus: 32170, signal 1097471/1170180 (executing program) 2021/01/28 13:06:44 fetching corpus: 32220, signal 1098069/1170180 (executing program) 2021/01/28 13:06:44 fetching corpus: 32269, signal 1098427/1170188 (executing program) 2021/01/28 13:06:44 fetching corpus: 32319, signal 1098779/1170188 (executing program) 2021/01/28 13:06:44 fetching corpus: 32368, signal 1098979/1170188 (executing program) 2021/01/28 13:06:44 fetching corpus: 32418, signal 1099518/1170196 (executing program) 2021/01/28 13:06:45 fetching corpus: 32467, signal 1099995/1170196 (executing program) 2021/01/28 13:06:45 fetching corpus: 32517, signal 1100389/1170196 (executing program) 2021/01/28 13:06:45 fetching corpus: 32565, signal 1100978/1170196 (executing program) 2021/01/28 13:06:45 fetching corpus: 32615, signal 1101526/1170210 (executing program) 2021/01/28 13:06:45 fetching corpus: 32664, signal 1102390/1170210 (executing program) 2021/01/28 13:06:46 fetching corpus: 32711, signal 1102780/1170236 (executing program) 2021/01/28 13:06:46 fetching corpus: 32761, signal 1103314/1170236 (executing program) 2021/01/28 13:06:46 fetching corpus: 32811, signal 1103621/1170236 (executing program) 2021/01/28 13:06:46 fetching corpus: 32861, signal 1104102/1170236 (executing program) 2021/01/28 13:06:46 fetching corpus: 32911, signal 1104356/1170239 (executing program) 2021/01/28 13:06:46 fetching corpus: 32960, signal 1104901/1170239 (executing program) 2021/01/28 13:06:47 fetching corpus: 33010, signal 1105208/1170239 (executing program) 2021/01/28 13:06:47 fetching corpus: 33060, signal 1105611/1170239 (executing program) 2021/01/28 13:06:47 fetching corpus: 33109, signal 1106123/1170239 (executing program) 2021/01/28 13:06:47 fetching corpus: 33158, signal 1106419/1170239 (executing program) 2021/01/28 13:06:47 fetching corpus: 33208, signal 1106829/1170243 (executing program) 2021/01/28 13:06:47 fetching corpus: 33258, signal 1107175/1170244 (executing program) 2021/01/28 13:06:48 fetching corpus: 33307, signal 1107731/1170244 (executing program) 2021/01/28 13:06:48 fetching corpus: 33357, signal 1108383/1170244 (executing program) 2021/01/28 13:06:48 fetching corpus: 33407, signal 1108821/1170244 (executing program) 2021/01/28 13:06:48 fetching corpus: 33457, signal 1109162/1170244 (executing program) 2021/01/28 13:06:48 fetching corpus: 33506, signal 1109650/1170244 (executing program) 2021/01/28 13:06:48 fetching corpus: 33556, signal 1110065/1170244 (executing program) 2021/01/28 13:06:49 fetching corpus: 33605, signal 1110594/1170244 (executing program) 2021/01/28 13:06:49 fetching corpus: 33655, signal 1110966/1170244 (executing program) 2021/01/28 13:06:49 fetching corpus: 33703, signal 1111427/1170244 (executing program) 2021/01/28 13:06:49 fetching corpus: 33753, signal 1111705/1170244 (executing program) 2021/01/28 13:06:49 fetching corpus: 33801, signal 1112287/1170244 (executing program) 2021/01/28 13:06:49 fetching corpus: 33849, signal 1112657/1170244 (executing program) 2021/01/28 13:06:50 fetching corpus: 33899, signal 1113010/1170244 (executing program) 2021/01/28 13:06:50 fetching corpus: 33949, signal 1113482/1170244 (executing program) 2021/01/28 13:06:50 fetching corpus: 33999, signal 1113943/1170244 (executing program) 2021/01/28 13:06:50 fetching corpus: 34048, signal 1114345/1170244 (executing program) 2021/01/28 13:06:50 fetching corpus: 34097, signal 1114750/1170247 (executing program) 2021/01/28 13:06:50 fetching corpus: 34147, signal 1115107/1170247 (executing program) 2021/01/28 13:06:51 fetching corpus: 34196, signal 1115815/1170247 (executing program) 2021/01/28 13:06:51 fetching corpus: 34244, signal 1116216/1170247 (executing program) 2021/01/28 13:06:51 fetching corpus: 34292, signal 1116776/1170247 (executing program) 2021/01/28 13:06:51 fetching corpus: 34340, signal 1117221/1170254 (executing program) 2021/01/28 13:06:52 fetching corpus: 34389, signal 1117666/1170254 (executing program) 2021/01/28 13:06:52 fetching corpus: 34439, signal 1118120/1170254 (executing program) 2021/01/28 13:06:52 fetching corpus: 34489, signal 1118742/1170254 (executing program) 2021/01/28 13:06:52 fetching corpus: 34539, signal 1119005/1170256 (executing program) 2021/01/28 13:06:52 fetching corpus: 34589, signal 1119687/1170256 (executing program) 2021/01/28 13:06:52 fetching corpus: 34639, signal 1120008/1170256 (executing program) 2021/01/28 13:06:53 fetching corpus: 34688, signal 1120250/1170256 (executing program) 2021/01/28 13:06:53 fetching corpus: 34738, signal 1120851/1170256 (executing program) 2021/01/28 13:06:53 fetching corpus: 34788, signal 1121251/1170256 (executing program) 2021/01/28 13:06:53 fetching corpus: 34838, signal 1121528/1170256 (executing program) 2021/01/28 13:06:53 fetching corpus: 34888, signal 1121870/1170263 (executing program) 2021/01/28 13:06:53 fetching corpus: 34938, signal 1122142/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 34987, signal 1122486/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 35036, signal 1122922/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 35086, signal 1123270/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 35135, signal 1123683/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 35185, signal 1124113/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 35234, signal 1124604/1170268 (executing program) 2021/01/28 13:06:54 fetching corpus: 35283, signal 1124858/1170268 (executing program) 2021/01/28 13:06:55 fetching corpus: 35333, signal 1125149/1170268 (executing program) 2021/01/28 13:06:55 fetching corpus: 35383, signal 1125631/1170268 (executing program) 2021/01/28 13:06:55 fetching corpus: 35431, signal 1126055/1170305 (executing program) 2021/01/28 13:06:55 fetching corpus: 35479, signal 1127001/1170305 (executing program) 2021/01/28 13:06:55 fetching corpus: 35528, signal 1127310/1170305 (executing program) 2021/01/28 13:06:55 fetching corpus: 35576, signal 1127592/1170305 (executing program) 2021/01/28 13:06:55 fetching corpus: 35626, signal 1127933/1170305 (executing program) 2021/01/28 13:06:56 fetching corpus: 35676, signal 1128274/1170345 (executing program) 2021/01/28 13:06:56 fetching corpus: 35726, signal 1128575/1170345 (executing program) 2021/01/28 13:06:56 fetching corpus: 35773, signal 1128973/1170345 (executing program) 2021/01/28 13:06:56 fetching corpus: 35823, signal 1129306/1170345 (executing program) 2021/01/28 13:06:56 fetching corpus: 35873, signal 1129603/1170346 (executing program) 2021/01/28 13:06:56 fetching corpus: 35923, signal 1129976/1170346 (executing program) 2021/01/28 13:06:57 fetching corpus: 35972, signal 1131464/1170346 (executing program) 2021/01/28 13:06:57 fetching corpus: 36022, signal 1131869/1170346 (executing program) 2021/01/28 13:06:57 fetching corpus: 36072, signal 1132086/1170346 (executing program) 2021/01/28 13:06:57 fetching corpus: 36121, signal 1132429/1170357 (executing program) 2021/01/28 13:06:57 fetching corpus: 36171, signal 1132741/1170357 (executing program) 2021/01/28 13:06:57 fetching corpus: 36218, signal 1133196/1170357 (executing program) 2021/01/28 13:06:58 fetching corpus: 36268, signal 1133577/1170357 (executing program) 2021/01/28 13:06:58 fetching corpus: 36316, signal 1133855/1170357 (executing program) 2021/01/28 13:06:58 fetching corpus: 36366, signal 1134426/1170357 (executing program) 2021/01/28 13:06:58 fetching corpus: 36415, signal 1134904/1170361 (executing program) 2021/01/28 13:06:58 fetching corpus: 36465, signal 1135225/1170361 (executing program) 2021/01/28 13:06:59 fetching corpus: 36514, signal 1135658/1170372 (executing program) 2021/01/28 13:06:59 fetching corpus: 36563, signal 1135886/1170372 (executing program) 2021/01/28 13:06:59 fetching corpus: 36612, signal 1136255/1170375 (executing program) 2021/01/28 13:06:59 fetching corpus: 36661, signal 1136627/1170375 (executing program) 2021/01/28 13:06:59 fetching corpus: 36710, signal 1137021/1170377 (executing program) 2021/01/28 13:07:00 fetching corpus: 36759, signal 1137358/1170377 (executing program) 2021/01/28 13:07:00 fetching corpus: 36809, signal 1137781/1170377 (executing program) 2021/01/28 13:07:00 fetching corpus: 36858, signal 1138108/1170377 (executing program) 2021/01/28 13:07:00 fetching corpus: 36907, signal 1138492/1170377 (executing program) 2021/01/28 13:07:00 fetching corpus: 36957, signal 1138751/1170377 (executing program) 2021/01/28 13:07:00 fetching corpus: 37006, signal 1138987/1170380 (executing program) 2021/01/28 13:07:01 fetching corpus: 37056, signal 1139337/1170380 (executing program) 2021/01/28 13:07:01 fetching corpus: 37106, signal 1140011/1170382 (executing program) 2021/01/28 13:07:01 fetching corpus: 37154, signal 1140326/1170387 (executing program) 2021/01/28 13:07:01 fetching corpus: 37204, signal 1140610/1170387 (executing program) 2021/01/28 13:07:01 fetching corpus: 37253, signal 1140881/1170387 (executing program) 2021/01/28 13:07:01 fetching corpus: 37303, signal 1141188/1170387 (executing program) 2021/01/28 13:07:01 fetching corpus: 37352, signal 1141648/1170387 (executing program) 2021/01/28 13:07:02 fetching corpus: 37400, signal 1141993/1170387 (executing program) 2021/01/28 13:07:02 fetching corpus: 37448, signal 1142315/1170387 (executing program) 2021/01/28 13:07:02 fetching corpus: 37498, signal 1143138/1170387 (executing program) 2021/01/28 13:07:02 fetching corpus: 37548, signal 1143411/1170387 (executing program) 2021/01/28 13:07:02 fetching corpus: 37598, signal 1143612/1170387 (executing program) 2021/01/28 13:07:02 fetching corpus: 37648, signal 1143814/1170393 (executing program) 2021/01/28 13:07:02 fetching corpus: 37697, signal 1144091/1170393 (executing program) 2021/01/28 13:07:03 fetching corpus: 37747, signal 1144557/1170393 (executing program) 2021/01/28 13:07:03 fetching corpus: 37797, signal 1145375/1170393 (executing program) 2021/01/28 13:07:03 fetching corpus: 37847, signal 1146084/1170393 (executing program) 2021/01/28 13:07:03 fetching corpus: 37896, signal 1146442/1170393 (executing program) 2021/01/28 13:07:03 fetching corpus: 37946, signal 1146816/1170393 (executing program) 2021/01/28 13:07:03 fetching corpus: 37993, signal 1147086/1170400 (executing program) 2021/01/28 13:07:04 fetching corpus: 38041, signal 1147384/1170400 (executing program) 2021/01/28 13:07:04 fetching corpus: 38090, signal 1147670/1170417 (executing program) 2021/01/28 13:07:04 fetching corpus: 38140, signal 1148002/1170417 (executing program) 2021/01/28 13:07:04 fetching corpus: 38190, signal 1148275/1170417 (executing program) 2021/01/28 13:07:04 fetching corpus: 38240, signal 1148658/1170417 (executing program) 2021/01/28 13:07:04 fetching corpus: 38290, signal 1149002/1170419 (executing program) 2021/01/28 13:07:05 fetching corpus: 38338, signal 1149190/1170419 (executing program) 2021/01/28 13:07:05 fetching corpus: 38388, signal 1149553/1170419 (executing program) 2021/01/28 13:07:05 fetching corpus: 38438, signal 1149785/1170420 (executing program) 2021/01/28 13:07:05 fetching corpus: 38487, signal 1150138/1170421 (executing program) 2021/01/28 13:07:06 fetching corpus: 38537, signal 1150762/1170421 (executing program) 2021/01/28 13:07:06 fetching corpus: 38586, signal 1151204/1170460 (executing program) 2021/01/28 13:07:06 fetching corpus: 38636, signal 1151435/1170460 (executing program) 2021/01/28 13:07:06 fetching corpus: 38685, signal 1151827/1170460 (executing program) 2021/01/28 13:07:06 fetching corpus: 38734, signal 1152211/1170460 (executing program) 2021/01/28 13:07:07 fetching corpus: 38784, signal 1152486/1170644 (executing program) 2021/01/28 13:07:07 fetching corpus: 38832, signal 1152867/1170644 (executing program) 2021/01/28 13:07:07 fetching corpus: 38881, signal 1153201/1170644 (executing program) 2021/01/28 13:07:07 fetching corpus: 38930, signal 1153506/1170644 (executing program) 2021/01/28 13:07:07 fetching corpus: 38979, signal 1153979/1170646 (executing program) 2021/01/28 13:07:07 fetching corpus: 39028, signal 1154344/1170646 (executing program) 2021/01/28 13:07:08 fetching corpus: 39077, signal 1154617/1170654 (executing program) 2021/01/28 13:07:08 fetching corpus: 39126, signal 1155030/1170654 (executing program) 2021/01/28 13:07:08 fetching corpus: 39176, signal 1155429/1170654 (executing program) 2021/01/28 13:07:08 fetching corpus: 39226, signal 1155700/1170654 (executing program) 2021/01/28 13:07:08 fetching corpus: 39274, signal 1155912/1170656 (executing program) 2021/01/28 13:07:08 fetching corpus: 39323, signal 1156264/1170656 (executing program) 2021/01/28 13:07:09 fetching corpus: 39373, signal 1156496/1170658 (executing program) 2021/01/28 13:07:09 fetching corpus: 39422, signal 1156807/1170658 (executing program) 2021/01/28 13:07:09 fetching corpus: 39472, signal 1157106/1170658 (executing program) 2021/01/28 13:07:09 fetching corpus: 39521, signal 1157383/1170658 (executing program) 2021/01/28 13:07:09 fetching corpus: 39570, signal 1157875/1170658 (executing program) 2021/01/28 13:07:10 fetching corpus: 39620, signal 1158327/1170670 (executing program) 2021/01/28 13:07:10 fetching corpus: 39670, signal 1158663/1170670 (executing program) 2021/01/28 13:07:10 fetching corpus: 39717, signal 1159253/1170670 (executing program) 2021/01/28 13:07:10 fetching corpus: 39767, signal 1159619/1170670 (executing program) 2021/01/28 13:07:10 fetching corpus: 39808, signal 1160114/1170686 (executing program) 2021/01/28 13:07:10 fetching corpus: 39808, signal 1160114/1170686 (executing program) 2021/01/28 13:07:12 starting 6 fuzzer processes 13:07:13 executing program 0: socketpair(0x1, 0x0, 0x2, &(0x7f00000003c0)) 13:07:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x8000) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) 13:07:13 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:13 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0]) 13:07:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) syzkaller login: [ 255.321952][ T8438] IPVS: ftp: loaded support on port[0] = 21 13:07:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) [ 255.507154][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 255.709694][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 255.743969][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 256.009544][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 256.041554][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.052431][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.060308][ T8438] device bridge_slave_0 entered promiscuous mode [ 256.079014][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.087301][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.104095][ T8438] device bridge_slave_1 entered promiscuous mode [ 256.135785][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 256.162209][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.204473][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.340256][ T8438] team0: Port device team_slave_0 added [ 256.382407][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 256.405390][ T8438] team0: Port device team_slave_1 added [ 256.420390][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 256.513815][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.521046][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.549225][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.566683][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.574385][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.602130][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.622254][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.629397][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.638614][ T8440] device bridge_slave_0 entered promiscuous mode [ 256.664063][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.673867][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.682972][ T8440] device bridge_slave_1 entered promiscuous mode [ 256.761973][ T8438] device hsr_slave_0 entered promiscuous mode [ 256.768698][ T8438] device hsr_slave_1 entered promiscuous mode [ 256.817564][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.825652][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.834726][ T8442] device bridge_slave_0 entered promiscuous mode [ 256.849884][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.868230][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.889520][ T8442] device bridge_slave_1 entered promiscuous mode [ 256.908912][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.925084][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.004136][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 257.063479][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.112571][ T8440] team0: Port device team_slave_0 added [ 257.135390][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.146739][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 257.169962][ T8440] team0: Port device team_slave_1 added [ 257.200019][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 257.251642][ T3146] Bluetooth: hci0: command 0x0409 tx timeout [ 257.267973][ T8442] team0: Port device team_slave_0 added [ 257.287427][ T8442] team0: Port device team_slave_1 added [ 257.321793][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.328847][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.356215][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.385134][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.392445][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.401746][ T8444] device bridge_slave_0 entered promiscuous mode [ 257.422733][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.429719][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.457024][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.483876][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.490748][ T4503] Bluetooth: hci1: command 0x0409 tx timeout [ 257.491050][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.526342][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.538311][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.547537][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.555954][ T8444] device bridge_slave_1 entered promiscuous mode [ 257.599541][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.606943][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.634154][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.666111][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.691640][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.704730][ T8440] device hsr_slave_0 entered promiscuous mode [ 257.712854][ T8440] device hsr_slave_1 entered promiscuous mode [ 257.719836][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.727738][ T8440] Cannot create hsr debugfs directory [ 257.741037][ T3146] Bluetooth: hci2: command 0x0409 tx timeout [ 257.767845][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.775522][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.784908][ T8446] device bridge_slave_0 entered promiscuous mode [ 257.847883][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.855299][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.863858][ T8446] device bridge_slave_1 entered promiscuous mode [ 257.889871][ T8444] team0: Port device team_slave_0 added [ 257.901376][ T8444] team0: Port device team_slave_1 added [ 257.917055][ T8442] device hsr_slave_0 entered promiscuous mode [ 257.924161][ T8442] device hsr_slave_1 entered promiscuous mode [ 257.933370][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.941012][ T8442] Cannot create hsr debugfs directory [ 257.970386][ T4503] Bluetooth: hci3: command 0x0409 tx timeout [ 257.998634][ T8438] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.026996][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.063202][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.070174][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.097503][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.110243][ T8438] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.123937][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.176782][ T8438] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.186690][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.194017][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.220996][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.273965][ T8438] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.294965][ T4503] Bluetooth: hci4: command 0x0409 tx timeout [ 258.304409][ T8446] team0: Port device team_slave_0 added [ 258.314303][ T8446] team0: Port device team_slave_1 added [ 258.343780][ T8588] chnl_net:caif_netlink_parms(): no params data found [ 258.412687][ T8444] device hsr_slave_0 entered promiscuous mode [ 258.419612][ T8444] device hsr_slave_1 entered promiscuous mode [ 258.443195][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.451546][ T8444] Cannot create hsr debugfs directory [ 258.490714][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.497691][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.525788][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.568921][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.576281][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.603549][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.716756][ T8446] device hsr_slave_0 entered promiscuous mode [ 258.724256][ T8446] device hsr_slave_1 entered promiscuous mode [ 258.731035][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.738595][ T8446] Cannot create hsr debugfs directory [ 258.770474][ T8440] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.816264][ T8440] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.880064][ T8588] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.888903][ T8588] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.897336][ T8588] device bridge_slave_0 entered promiscuous mode [ 258.929437][ T8440] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.936338][ T8695] Bluetooth: hci5: command 0x0409 tx timeout [ 258.961933][ T8588] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.969019][ T8588] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.977765][ T8588] device bridge_slave_1 entered promiscuous mode [ 258.995300][ T8440] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.043587][ T8588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.082542][ T8442] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.110653][ T8442] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.122278][ T8588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.137731][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.160997][ T8442] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.229341][ T8442] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.246801][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.256643][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.272726][ T8588] team0: Port device team_slave_0 added [ 259.282484][ T8588] team0: Port device team_slave_1 added [ 259.308864][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.320489][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.327456][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.354861][ T8588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.370061][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 259.385523][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.404849][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.432826][ T8588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.458523][ T8444] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.477550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.487882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.501124][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.508397][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.548398][ T8588] device hsr_slave_0 entered promiscuous mode [ 259.556226][ T8588] device hsr_slave_1 entered promiscuous mode [ 259.563712][ T8588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.572566][ T8588] Cannot create hsr debugfs directory [ 259.578112][ T8444] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.585884][ T9685] Bluetooth: hci1: command 0x041b tx timeout [ 259.601951][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.615965][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.624768][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.635484][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.642634][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.650703][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.706932][ T8444] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.745485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.754347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.766110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.775596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.784923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.810963][ T9685] Bluetooth: hci2: command 0x041b tx timeout [ 259.817752][ T8444] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.839705][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.854032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.863140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.872443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.885411][ T8446] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.924415][ T8446] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.935633][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.952317][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.961412][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.969140][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.007608][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.018419][ T8446] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.033744][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.050901][ T3146] Bluetooth: hci3: command 0x041b tx timeout [ 260.057395][ T8446] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 260.071452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.082199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.091569][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.099885][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.108827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.150344][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.159151][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.181592][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.189368][ T8695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.197975][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.209251][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.281871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.292290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.300919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.308327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.317887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.327281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.370997][ T3146] Bluetooth: hci4: command 0x041b tx timeout [ 260.383430][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.390700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.398530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.407921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.425089][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.435153][ T8588] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 260.454366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.469669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.500598][ T8588] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 260.510867][ T8588] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 260.526576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.534485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.561333][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.569180][ T8588] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.580110][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.641636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.652034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.663486][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.670647][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.678904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.688168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.698111][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.705276][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.713554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.724194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.733758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.752583][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.793455][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.804432][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.815014][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.823280][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.866451][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.892653][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.901918][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.911816][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.922373][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.933066][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.952363][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.982080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.992737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.002536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.010317][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 261.011671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.026051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.035164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.048870][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.062131][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.072449][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.092455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.101057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.109382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.118904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.128735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.137399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.148947][ T8438] device veth0_vlan entered promiscuous mode [ 261.181462][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.197066][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.205696][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.212859][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.225122][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.232758][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.256894][ T8438] device veth1_vlan entered promiscuous mode [ 261.287629][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.305047][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.315370][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.324266][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.333476][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.342404][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.349461][ T8695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.357853][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.365985][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.382559][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.390846][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.412468][ T3146] Bluetooth: hci0: command 0x040f tx timeout [ 261.413930][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.437172][ T8440] device veth0_vlan entered promiscuous mode [ 261.470168][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.478796][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.498068][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.505226][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.514166][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.524518][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.533202][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.542403][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.551498][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.558950][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.567533][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.585944][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.595632][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.604638][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.613795][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.622215][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.630702][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.657167][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 261.665165][ T8588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.701122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.716846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.725972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.735169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.746491][ T8440] device veth1_vlan entered promiscuous mode [ 261.766468][ T8588] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.800908][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.808969][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.820705][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.829127][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.838586][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.847184][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.857251][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.866322][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.875358][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.884815][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.894653][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.900599][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 261.933927][ T8438] device veth0_macvtap entered promiscuous mode [ 261.942976][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.952505][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.961402][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.969262][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.979744][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.988954][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.998752][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.007484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.016915][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.026123][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.033421][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.041786][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.050832][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.059419][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.066604][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.110603][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.131155][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 262.157944][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.176939][ T8438] device veth1_macvtap entered promiscuous mode [ 262.187285][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.196397][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.205180][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.214444][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.224098][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.233070][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.241743][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.264863][ T8440] device veth0_macvtap entered promiscuous mode [ 262.331845][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.342336][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.358243][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.368943][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.379005][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.388021][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.397355][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.407260][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.416156][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.433916][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.448563][ T8440] device veth1_macvtap entered promiscuous mode [ 262.460362][ T3146] Bluetooth: hci4: command 0x040f tx timeout [ 262.472724][ T8442] device veth0_vlan entered promiscuous mode [ 262.482122][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.491428][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.501825][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.510626][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.518421][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.529252][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.539527][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.548846][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.558646][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.566774][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.580078][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.588956][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.602744][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.624710][ T8588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.633591][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.645584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.663425][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.686801][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.701347][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.713604][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.724807][ T8438] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.734473][ T8438] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.744989][ T8438] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.753787][ T8438] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.767606][ T8442] device veth1_vlan entered promiscuous mode [ 262.806436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.814647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.824415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.832798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.842006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.854657][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.865907][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.877796][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.901147][ T8440] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.910161][ T8440] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.919002][ T8440] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.928310][ T8440] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.944061][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.954634][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.963521][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.973147][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.023566][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.036061][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.045163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.066653][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.075834][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.086252][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.100839][ T3146] Bluetooth: hci5: command 0x040f tx timeout [ 263.105247][ T8442] device veth0_macvtap entered promiscuous mode [ 263.123899][ T8588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.163113][ T8442] device veth1_macvtap entered promiscuous mode [ 263.331631][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.359626][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.377907][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.389435][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.412264][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.461352][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.482196][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.492481][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.500147][ T9685] Bluetooth: hci0: command 0x0419 tx timeout [ 263.510435][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.519413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.550490][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.576432][ T8444] device veth0_vlan entered promiscuous mode [ 263.610671][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.618535][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.651871][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.662935][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.673618][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.684534][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.697138][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.730654][ T3146] Bluetooth: hci1: command 0x0419 tx timeout [ 263.743099][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.753497][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.763252][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.772457][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.786712][ T8444] device veth1_vlan entered promiscuous mode [ 263.801910][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.812804][ T3365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.833008][ T3365] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.833297][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.857243][ T8442] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.868988][ T8442] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.878603][ T8442] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.887778][ T8442] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.920066][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.928284][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.936977][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.946559][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.955246][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.964546][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.987861][ T8588] device veth0_vlan entered promiscuous mode [ 263.994742][ T9685] Bluetooth: hci2: command 0x0419 tx timeout [ 264.010381][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.018742][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.040484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.049140][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.067854][ T8588] device veth1_vlan entered promiscuous mode [ 264.092523][ T8444] device veth0_macvtap entered promiscuous mode [ 264.114338][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.123694][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.134108][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.150690][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.161682][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.181938][ T8446] device veth0_vlan entered promiscuous mode [ 264.201734][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.220437][ T9685] Bluetooth: hci3: command 0x0419 tx timeout [ 264.223382][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.241186][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.251547][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.270028][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.332689][ T8444] device veth1_macvtap entered promiscuous mode [ 264.364249][ T8588] device veth0_macvtap entered promiscuous mode [ 264.393713][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.405102][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.422302][ T8446] device veth1_vlan entered promiscuous mode [ 264.429171][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.438508][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.447470][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.466716][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.477255][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.519889][ T8588] device veth1_macvtap entered promiscuous mode [ 264.545376][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.572264][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 264.590478][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.601995][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.613757][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.624571][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.635492][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.648583][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.683779][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.697926][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.707661][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.718557][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.745129][ C1] hrtimer: interrupt took 33901 ns [ 264.751181][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.759208][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:07:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 264.939914][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.958684][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.977444][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:07:24 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x825, 0xffffffe0, 0x0, 0x2}, 0x14) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 265.001386][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.021875][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.033601][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.047490][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.062842][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.092824][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.125948][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.137517][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.149385][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.160301][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.172548][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.179913][ T3146] Bluetooth: hci5: command 0x0419 tx timeout [ 265.187991][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.216235][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.284307][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.311396][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.325318][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.334776][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.343841][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.374377][ T8444] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.404201][ T8444] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:07:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x8000) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) [ 265.446163][ T8444] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.492254][ T8444] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.542239][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.556274][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.566629][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.578193][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.589808][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.610616][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.622748][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.633416][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.647034][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.678470][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.706800][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.727464][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.748904][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.764395][ T8446] device veth0_macvtap entered promiscuous mode [ 265.775293][ T230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.786193][ T230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:07:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x825, 0xffffffe0, 0x0, 0x2}, 0x14) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 266.038513][ T8588] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.058848][ T8588] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.067750][ T8588] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.076856][ T8588] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:07:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x8000) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) [ 266.098274][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.115910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.131670][ T8446] device veth1_macvtap entered promiscuous mode 13:07:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x8000) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) [ 266.514385][ T230] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.552257][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:07:26 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x825, 0xffffffe0, 0x0, 0x2}, 0x14) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 13:07:26 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 267.261373][ T230] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.467082][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.559231][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.656725][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.693756][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.704650][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.717395][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.732125][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.747363][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.758274][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.781844][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.810508][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.950678][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.964817][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.392672][ T230] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.416741][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.432362][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.443250][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.456234][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.468198][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.479856][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.491499][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.503032][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.514811][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.528018][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.542009][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.765569][ T230] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.810144][ T3365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.818241][ T3365] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.827874][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.839702][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.876590][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.888764][ T8446] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.905486][ T8446] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.918474][ T8446] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.933040][ T8446] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.959076][ T4456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.967259][ T4456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.093686][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.164238][ T4456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.219235][ T4456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.262253][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.281001][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.333445][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:07:29 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x825, 0xffffffe0, 0x0, 0x2}, 0x14) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 270.123189][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.131673][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.222837][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:07:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0]) [ 270.853023][ T4456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.859006][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.870635][ T4456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.895118][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:30 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) 13:07:30 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) 13:07:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0]) 13:07:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) 13:07:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0]) 13:07:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) [ 273.071309][ T9985] IPVS: ftp: loaded support on port[0] = 21 [ 273.385168][ T230] device hsr_slave_0 left promiscuous mode [ 273.394737][ T230] device hsr_slave_1 left promiscuous mode [ 273.414539][ T230] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.425876][ T230] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 273.439266][ T230] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.446694][ T230] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.456298][ T230] device bridge_slave_1 left promiscuous mode [ 273.464227][ T230] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.477034][ T230] device bridge_slave_0 left promiscuous mode [ 273.484380][ T230] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.510953][ T230] device veth1_macvtap left promiscuous mode [ 273.517307][ T230] device veth0_macvtap left promiscuous mode [ 273.524454][ T230] device veth1_vlan left promiscuous mode [ 273.532366][ T230] device veth0_vlan left promiscuous mode [ 274.928250][ T2942] Bluetooth: hci1: command 0x0409 tx timeout [ 277.018014][ T2942] Bluetooth: hci1: command 0x041b tx timeout [ 278.067383][ T230] team0 (unregistering): Port device team_slave_1 removed [ 278.086200][ T230] team0 (unregistering): Port device team_slave_0 removed [ 278.101849][ T230] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.121017][ T230] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.186690][ T230] bond0 (unregistering): Released all slaves [ 278.258955][ T9985] chnl_net:caif_netlink_parms(): no params data found [ 278.330896][ T9985] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.375898][ T9985] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.399276][ T9985] device bridge_slave_0 entered promiscuous mode [ 278.424594][ T9985] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.433564][ T9985] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.443538][ T9985] device bridge_slave_1 entered promiscuous mode [ 278.469350][ T9985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.481278][ T9985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.506117][ T9985] team0: Port device team_slave_0 added [ 278.515228][ T9985] team0: Port device team_slave_1 added [ 278.550584][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.557549][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.583745][ T9985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.597936][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.604890][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.632226][ T9985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.673019][ T9985] device hsr_slave_0 entered promiscuous mode [ 278.680153][ T9985] device hsr_slave_1 entered promiscuous mode [ 278.686595][ T9985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.695535][ T9985] Cannot create hsr debugfs directory [ 278.895770][ T9985] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.903114][ T9985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.911326][ T9985] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.918468][ T9985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.995646][ T9985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.031014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.050689][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.069063][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.088056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.096308][ T3146] Bluetooth: hci1: command 0x040f tx timeout [ 279.120601][ T9985] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.136653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.146326][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.153489][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.180871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.190645][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.197791][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.219243][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.231634][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.251853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.262253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.281772][ T9985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.295063][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.305277][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.316206][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.348634][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.356089][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.374794][ T9985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.562159][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.583324][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.625118][ T9985] device veth0_vlan entered promiscuous mode [ 279.632240][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.641908][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.682727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.699364][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.708422][ T9985] device veth1_vlan entered promiscuous mode [ 279.755037][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.764596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.774752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.784618][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.798744][ T9985] device veth0_macvtap entered promiscuous mode [ 279.816733][ T9985] device veth1_macvtap entered promiscuous mode [ 279.842702][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.855487][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.875177][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.895558][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.906626][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.928812][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.947815][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.968263][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.978590][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.989508][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.003281][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.014436][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.025905][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.035596][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.062197][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.080700][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.107662][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.118632][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.142201][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.161871][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.172729][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.182917][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.193429][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.203354][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.215012][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.226337][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.237323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.247007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.422037][ T3365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.463293][ T3365] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.518230][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.529184][ T3365] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.537243][ T3365] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.587097][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:40 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) 13:07:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) 13:07:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) 13:07:40 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:40 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:40 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:40 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) 13:07:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) prctl$PR_GET_TIMERSLACK(0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@getrule={0x14, 0x22, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x22, 0x8, 0xdc, 0xf9, 0x0, 0xbeff, 0x90010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x9, 0x3ab}, 0x8080, 0x36f5, 0x77b8, 0x5, 0x0, 0x7, 0x1ff}, 0x0, 0x4, r0, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000040)}, 0x10) 13:07:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) getpeername(r0, 0x0, &(0x7f00000001c0)) 13:07:40 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffc) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:07:40 executing program 0: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="657865cfc94731987dea087deadd38d6860b82d14a63202f"], 0x21) 13:07:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x4, 0x0, 0xd59c}, 0x40) [ 281.556812][T10268] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 281.625224][T10269] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 281.673478][ T35] audit: type=1400 audit(1611839260.741:2): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10271 comm="syz-executor.0" 13:07:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x1020, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10}, @NL80211_ATTR_VHT_CAPABILITY={0x10}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}]}, 0x58}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:07:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 13:07:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x4, 0x0, 0xd59c}, 0x40) 13:07:41 executing program 2: prctl$PR_SET_ENDIAN(0x22, 0x748000) 13:07:41 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 13:07:41 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 282.300703][T10292] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:07:41 executing program 2: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) 13:07:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x4, 0x0, 0xd59c}, 0x40) 13:07:41 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x40, @mcast1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 282.621658][T10305] loop2: detected capacity change from 4096 to 0 13:07:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x4, 0x0, 0xd59c}, 0x40) 13:07:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 282.761583][T10305] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:07:42 executing program 2: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) [ 283.445600][T10325] loop2: detected capacity change from 4096 to 0 [ 283.491718][T10325] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 283.583019][T10325] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir979149049/syzkaller.OQ4lmj/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 13:07:42 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:07:42 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) 13:07:42 executing program 3: timer_create(0x2, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000000380)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x0, 0xe4c}}, 0x0) 13:07:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 13:07:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, 0x0) 13:07:42 executing program 2: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) [ 283.828283][T10334] loop5: detected capacity change from 4096 to 0 [ 283.930163][T10334] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 284.327458][T10354] loop2: detected capacity change from 4096 to 0 [ 284.359305][T10354] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:07:43 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) 13:07:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 284.824316][T10365] loop5: detected capacity change from 4096 to 0 [ 284.843949][T10365] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 284.862044][T10342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.920797][T10365] EXT4-fs error (device loop5): ext4_readdir:241: inode #2: block 16: comm syz-executor.5: path /root/syzkaller-testdir909820353/syzkaller.8SdFql/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 284.959895][T10348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.992318][ T230] device hsr_slave_0 left promiscuous mode [ 287.000190][ T230] device hsr_slave_1 left promiscuous mode [ 287.006423][ T230] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.027582][ T230] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.041510][ T230] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.079187][ T230] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.111399][ T230] device bridge_slave_1 left promiscuous mode [ 287.126217][ T230] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.154210][ T230] device bridge_slave_0 left promiscuous mode [ 287.160649][ T230] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.173230][ T230] device veth1_macvtap left promiscuous mode [ 287.180526][ T230] device veth0_macvtap left promiscuous mode [ 287.187713][ T230] device veth1_vlan left promiscuous mode [ 287.193515][ T230] device veth0_vlan left promiscuous mode [ 289.086834][T10285] Bluetooth: hci1: command 0x0409 tx timeout [ 291.166684][T10285] Bluetooth: hci1: command 0x041b tx timeout [ 291.713564][ T230] team0 (unregistering): Port device team_slave_1 removed [ 291.737331][ T230] team0 (unregistering): Port device team_slave_0 removed [ 291.750878][ T230] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.764568][ T230] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.833356][ T230] bond0 (unregistering): Released all slaves [ 291.901541][T10381] IPVS: ftp: loaded support on port[0] = 21 [ 292.070290][T10381] chnl_net:caif_netlink_parms(): no params data found [ 292.125946][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.151019][T10381] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.171927][T10381] device bridge_slave_0 entered promiscuous mode [ 292.207534][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.214718][T10381] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.235201][T10381] device bridge_slave_1 entered promiscuous mode [ 292.269907][T10381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.292722][T10381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.334095][T10381] team0: Port device team_slave_0 added [ 292.354541][T10381] team0: Port device team_slave_1 added [ 292.386184][T10381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.407124][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.443298][T10381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.470992][T10381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.485232][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.523152][T10381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.571722][T10381] device hsr_slave_0 entered promiscuous mode [ 292.584795][T10381] device hsr_slave_1 entered promiscuous mode [ 292.593253][T10381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.616273][T10381] Cannot create hsr debugfs directory [ 292.765476][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.772639][T10381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.780092][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.787218][T10381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.895939][T10381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.919797][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.929354][ T4503] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.941835][ T4503] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.979682][T10381] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.993739][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.005311][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.015096][ T4503] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.022257][ T4503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.047229][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.055975][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.067584][ T4503] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.074670][ T4503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.085046][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.108922][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.117999][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.129050][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.149740][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.159870][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.170771][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.180868][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.190860][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.208304][T10381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.222320][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.234079][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.245054][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.276500][ T4503] Bluetooth: hci1: command 0x040f tx timeout [ 293.290569][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.299979][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.320147][T10381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.441942][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.453032][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.484083][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.493950][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.508185][T10381] device veth0_vlan entered promiscuous mode [ 293.518890][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.528694][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.544520][T10381] device veth1_vlan entered promiscuous mode [ 293.600117][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.609793][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.618943][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.628482][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.643018][T10381] device veth0_macvtap entered promiscuous mode [ 293.661659][T10381] device veth1_macvtap entered promiscuous mode [ 293.709059][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.720197][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.731266][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.742135][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.752391][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.763232][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.777963][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.788752][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.798692][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.809734][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.822216][T10381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.835242][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.856129][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.877066][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.900026][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.914391][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.933660][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.943730][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.954632][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.964824][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.975986][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.990828][T10381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.999314][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.008644][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.017553][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.026048][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.035967][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.045193][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.179471][ T3365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.194365][ T3365] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.250729][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.328999][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.354868][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.390197][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {}, {0x6}}]}, 0x4c}}, 0x0) 13:07:54 executing program 2: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) 13:07:54 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000380)=ANY=[]) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000115) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)) 13:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200b426, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:07:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) write$binfmt_misc(r2, 0x0, 0x0) 13:07:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39333730323938383300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e971656294be4eee80012d67ccdc866e010000000c00000000000000dff4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dff4655fdff4655fdff4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000004c3e14de4c3e14de00000000dff4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000dff4655fdff4655fdff4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000dff4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003a08c6c6000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001000400000000000000010000001400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009fdbabda000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3933373032393838332f66696c65302f66696c65300000000000000000000000000000000000000000000059309ce2000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067b843af000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f000000000000020014000000000000000100000015000000160000001700000018000000190000000000000000000000000000000000000000000000000000000000000000000000000000000000000068bed055000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616ca13ce1c6000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) [ 295.327562][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 295.343258][T10633] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.410646][T10637] loop2: detected capacity change from 4096 to 0 [ 295.421071][T10638] loop5: detected capacity change from 4096 to 0 [ 295.468480][T10645] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.482835][T10637] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 295.499279][T10641] loop1: detected capacity change from 512 to 0 [ 295.502613][T10638] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 295.607921][T10641] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.629167][T10638] EXT4-fs error (device loop5): ext4_readdir:241: inode #2: block 16: comm syz-executor.5: path /root/syzkaller-testdir909820353/syzkaller.8SdFql/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 13:07:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) write$binfmt_misc(r2, 0x0, 0x0) 13:07:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {}, {0x6}}]}, 0x4c}}, 0x0) 13:07:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="c50000020000000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000013b00)) 13:07:55 executing program 2: get_mempolicy(0x0, 0x0, 0x3f, &(0x7f0000ff9000/0x2000)=nil, 0x4) 13:07:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xe1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0), &(0x7f0000000780)=0xa0) [ 295.982761][T10663] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:07:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) write$binfmt_misc(r2, 0x0, 0x0) 13:07:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {}, {0x6}}]}, 0x4c}}, 0x0) [ 296.148945][T10668] loop1: detected capacity change from 4 to 0 [ 296.188050][T10668] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) 13:07:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="40100000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000180001801400020074756e6c300000000000000000000000141003800400010008000200ff7f000004100400fa08eaa008000000bb"], 0x1040}}, 0x0) [ 296.269561][T10668] loop1: detected capacity change from 4 to 0 [ 296.282906][T10668] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 296.285114][T10680] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:07:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 13:07:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200b426, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:07:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) write$binfmt_misc(r2, 0x0, 0x0) 13:07:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {}, {0x6}}]}, 0x4c}}, 0x0) 13:07:55 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x200080d0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x3ff, 0x3f, 0x7, 0x9}, {0x5f48, 0x0, 0x2, 0xffffff00}, {0x0, 0x5, 0x1, 0x8}, {0x9, 0x5, 0x1f, 0x80}, {0x8, 0x20, 0xf, 0x6}]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="cd7099de60ce6bc83271a5852790457bb1a1704fae256ea410224c79cd58ec95e2ffe83836dc0993b37550874e2964f14a405ed8aecb9cee74da3dc9b383713882eb68cd8b0e0d8d29272d04812133f8fd62500ba1835b2b2935316aeb2de71df3dc204d725a43ee824656332043bd7f18ad3964fccb60a7351b8b9fec6bc90d95be4cef9fab3bec3d0e1e547273c539920fa9e02a2f1f141fc23ccaa4e4219adf0d32f1b4d4541fe0348bb5482e409b597521f3465d13416e03f2eb8e6a7c4583a391455f88de0f768a66c94237df8adcf45044fc258fd6a13ee09eb5228443d6da9de1d4", 0xe5, 0x10, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @private=0xa010101, 0x1, 0x9, [@empty, @private=0xa010101, @empty, @local, @local, @local, @loopback, @private=0xa010101, @local]}, 0x34) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00']) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getdents64(r1, 0x0, 0x2000) r2 = socket(0x1d, 0x800, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x1b8, 0x0, 0x2c, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40044}, 0x4000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) 13:07:55 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x401, 0x0) read$dsp(r0, 0x0, 0x0) [ 296.626267][T10716] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:07:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 13:07:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 13:07:55 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x80800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x69c6}) r1 = dup2(r0, r0) read$dsp(r1, 0x0, 0x0) [ 296.914660][T10720] loop5: detected capacity change from 240 to 0 [ 297.065830][T10727] can: request_module (can-proto-0) failed. 13:07:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000180)) [ 297.256773][T10727] loop5: detected capacity change from 240 to 0 13:07:56 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x80800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x69c6}) r1 = dup2(r0, r0) read$dsp(r1, 0x0, 0x0) [ 297.312302][T10720] can: request_module (can-proto-0) failed. 13:07:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 13:07:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xffffff00, 0x0, 0x0) 13:07:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200b426, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:07:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000340)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fec78ce6ff46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79ae5860cd649a12a4ab5382d66a6410debc9010ea6c3ab53539c281d054c0218f288598ef342f9908357989f3209cd922d31a1b283f5f5168ef2b167c2c336c3acce26d228512a7ca5a75c9dd1770b5f4a5012f3e28fd83b49bb3f7e50c1e4ac8da2dccc53af9953c878bc0a32cef4f3a37dbabef10ffc8c8c8d016e01413189858fed0a4571d321bd3a53a7b401b0a16bcaf6b594ca7205d0b6bca320a4e13a383272f00a3c289e6dc8c62e8ea26ce7cad1667f23b48da3ff09dbef3a4076f7c627a76d27eeeadb7bc1bea9092b4d706f0d797d6a132bf4f3cbd45e99033c047e9c0e0bece5159cc87890588d66ae2ec11adc724ddb"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:07:56 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x80800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x69c6}) r1 = dup2(r0, r0) read$dsp(r1, 0x0, 0x0) 13:07:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 13:07:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 13:07:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 13:07:56 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x80800, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x69c6}) r1 = dup2(r0, r0) read$dsp(r1, 0x0, 0x0) 13:07:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 13:07:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:07:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00f2f24bc4"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:07:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 13:07:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00f2f24bc4"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.568996][T10810] netlink: 12364 bytes leftover after parsing attributes in process `syz-executor.1'. 13:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200b426, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:07:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:07:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 13:07:59 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 13:07:59 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00f2f24bc4"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:07:59 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:07:59 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:00 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00f2f24bc4"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 301.141833][T10854] netlink: 12324 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:00 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="00000000205bb304b45ef68bf135030ebd6867d1ece43f0152323c85f31e09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51a79671b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c4acd4c7e07dc717e6948240bb3f875c6622c6b3570dd3ae55498b4fa1cab0df5ef19a4f7539b83cd5dc563cd21f7b1cedbb1755f4a5b332e4cf96b0d72e65d8cb5011689dafbde80dc538da6fb5dca36849f44227f957ead25cd6be0e2da2c582a25359fbf48fede6b762b8c17d34ebb940da62e24bd57cb611c8a788b04314497489dec8223d755add"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 13:08:00 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) [ 302.053510][ T8453] block nbd4: Receive control failed (result -107) [ 302.432051][T10876] block nbd4: shutting down sockets 13:08:01 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="5e86d43b422803d6198fa8d6001aed5628ead423f9ffffffffffffff94e8a55db3b470c87b65e9bf30edee1d5bc06a600c03e7d3c4c6465ce8eaa0c0d7f2397b0dea86cf1e23998a841414db355d037d0807ae69edb85595829908000000f6ca03161568806c9cdc03b9756f0e0d83745bc0ff978000008aa6566212bdf444dc74a7714d31829e863bd3ff62d2e3c76e5591ee217e393cac34cc5770957ebe0fb5d13b3c837e104d8e59a9dd28b83ba9ec3cb7b54b131dcea2e34a9a247a091d9d9d6e570c4f6783d48fdf534236f2a00b792b910f024db207601e71b2db269fdb376162d7be038a5ae1b28c31bb8dfc8d6abd72f580deecb7b3c20a363d90c3ecd808762d165a50c29bc80863245ec67a72bde080a0c803a0308d5907317b1d0bee13d06a1bf2c4294aa3a45b5b919cfccfef8ccf9ffe80d5ecc66d7246dacb7699602316307a49c4cd58cf8937b2e9b88a88cff65b6a0d5fa92190e88b12bb5d617dd738ea41739677ea6a605f67e13ad72ed8cb6e9c6e685307b1d6a771e0a2607c2f9124cb5d2a2bae781ee56d573e0aa5e47225be12710e99ff30bef711fcff3e31846ad61a028cfe70c45dc6637b0322e90a116ace695d21ad51bc9899c2e579126763c5f4da2674600cd8f1ca15ed22656a8872990d6f254b4b2204ecd4e519ee3d5f1751ac39b2665ec02f8cbc91", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 302.758486][ T8453] block nbd4: Receive control failed (result -107) 13:08:02 executing program 3: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 302.898534][T10855] netlink: 12364 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.246827][ T8453] block nbd3: Receive control failed (result -107) [ 303.374512][T10872] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.526458][T10899] block nbd3: shutting down sockets 13:08:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:08:02 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="00000000205bb304b45ef68bf135030ebd6867d1ece43f0152323c85f31e09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51a79671b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c4acd4c7e07dc717e6948240bb3f875c6622c6b3570dd3ae55498b4fa1cab0df5ef19a4f7539b83cd5dc563cd21f7b1cedbb1755f4a5b332e4cf96b0d72e65d8cb5011689dafbde80dc538da6fb5dca36849f44227f957ead25cd6be0e2da2c582a25359fbf48fede6b762b8c17d34ebb940da62e24bd57cb611c8a788b04314497489dec8223d755add"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 13:08:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:02 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:02 executing program 3: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000c93440b3e800800000000059c09dca779dee12712000d66000ee740ac2a5c15c5f5dc20e1b812593221012d2030921e999638f910d1849a4723950bdbde5fb712608d0bb4916d1663792d596a4fbeec84b0ae9c0d8a739a5ed5693bf9c78878ac2c8879ca81349b4463fe685cd69528d19ccad50a09232d6a7e5382dcc69777fc7440de357184155aefcd10a0762d5904bd4240432da6ef0efd5f84f0f8825c0ac7d13627453d3c49bf13ff39e5fd5da47ad90f7f2d2592b1a410bd42530b73dcc53f42887f7827119f545a904dc000000000000000000dd4158b6c4147ed89af25ae7061c429a51a4ad244592ebe2e40170e2d5f1cf9b4d51e753", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 303.996326][T10921] block nbd4: Device being setup by another task [ 304.175064][ T8453] block nbd3: Receive control failed (result -107) 13:08:03 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 304.486955][T10917] block nbd3: shutting down sockets [ 304.590560][T10926] netlink: 12284 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:03 executing program 3: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000c93440b3e800800000000059c09dca779dee12712000d66000ee740ac2a5c15c5f5dc20e1b812593221012d2030921e999638f910d1849a4723950bdbde5fb712608d0bb4916d1663792d596a4fbeec84b0ae9c0d8a739a5ed5693bf9c78878ac2c8879ca81349b4463fe685cd69528d19ccad50a09232d6a7e5382dcc69777fc7440de357184155aefcd10a0762d5904bd4240432da6ef0efd5f84f0f8825c0ac7d13627453d3c49bf13ff39e5fd5da47ad90f7f2d2592b1a410bd42530b73dcc53f42887f7827119f545a904dc000000000000000000dd4158b6c4147ed89af25ae7061c429a51a4ad244592ebe2e40170e2d5f1cf9b4d51e753", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 304.792655][T10942] block nbd4: Device being setup by another task 13:08:04 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 305.208301][ T8453] block nbd3: Receive control failed (result -107) 13:08:04 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="5e86d43b422803d6198fa8d6001aed5628ead423f9ffffffffffffff94e8a55db3b470c87b65e9bf30edee1d5bc06a600c03e7d3c4c6465ce8eaa0c0d7f2397b0dea86cf1e23998a841414db355d037d0807ae69edb85595829908000000f6ca03161568806c9cdc03b9756f0e0d83745bc0ff978000008aa6566212bdf444dc74a7714d31829e863bd3ff62d2e3c76e5591ee217e393cac34cc5770957ebe0fb5d13b3c837e104d8e59a9dd28b83ba9ec3cb7b54b131dcea2e34a9a247a091d9d9d6e570c4f6783d48fdf534236f2a00b792b910f024db207601e71b2db269fdb376162d7be038a5ae1b28c31bb8dfc8d6abd72f580deecb7b3c20a363d90c3ecd808762d165a50c29bc80863245ec67a72bde080a0c803a0308d5907317b1d0bee13d06a1bf2c4294aa3a45b5b919cfccfef8ccf9ffe80d5ecc66d7246dacb7699602316307a49c4cd58cf8937b2e9b88a88cff65b6a0d5fa92190e88b12bb5d617dd738ea41739677ea6a605f67e13ad72ed8cb6e9c6e685307b1d6a771e0a2607c2f9124cb5d2a2bae781ee56d573e0aa5e47225be12710e99ff30bef711fcff3e31846ad61a028cfe70c45dc6637b0322e90a116ace695d21ad51bc9899c2e579126763c5f4da2674600cd8f1ca15ed22656a8872990d6f254b4b2204ecd4e519ee3d5f1751ac39b2665ec02f8cbc91", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 305.274911][T10948] block nbd3: shutting down sockets [ 305.722151][T10926] bridge0: port 1(bridge_slave_0) entered disabled state 13:08:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0224fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 306.150487][T10926] device bridge_slave_0 left promiscuous mode [ 306.165405][T10926] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.196031][T10968] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 306.215650][T10968] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.237804][T10925] netlink: 12324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.258548][T10969] block nbd4: Device being setup by another task [ 306.258673][T10973] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 306.289809][T10973] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. 13:08:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x6}}) [ 306.784516][T10959] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.5'. 13:08:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:08:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b3902"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x0, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r0}, 0x78) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c", 0x380}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 13:08:06 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000013880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x3, 0x0, 0x11, &(0x7f0000000040)="7fce7b83ca5b0d3c835dd9b1c037f5debd"}) 13:08:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r4]}}], 0x20}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYRES32], 0x114}, 0x1, 0x0, 0x0, 0x48000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f0000004bc0)=""/4104, 0x1008}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x800}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:08:06 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 13:08:06 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 307.200098][T10991] block nbd4: Device being setup by another task [ 307.236828][T11003] loop3: detected capacity change from 1 to 0 [ 307.424471][T11003] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 307.522057][T11012] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.646914][T11010] loop3: detected capacity change from 1 to 0 [ 307.654081][T11010] MTD: Attempt to mount non-MTD device "/dev/loop3" 13:08:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b3902"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x0, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r0}, 0x78) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x380}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 13:08:06 executing program 4: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={0x0, 0xa}, 0x1034, 0x0, 0x9, 0x8, 0x4, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000440)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000600)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0fffec5c9d740d767", 0xda}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb50b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e8053551e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204bafa4fb12aff2de8e9df767c3017c7efa80720aabb74dae4ff54bf93fdddf66b86cdc9386a09795b3640e348d9ed68733281e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65", @ANYRES32, @ANYRES32, @ANYRESOCT=r8, @ANYRES16, @ANYRES32=r8, @ANYRES16=r10, @ANYBLOB="0022f29a00", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee7bfb46e6769e936efc46b4415cf1a7a0a46a70295a298b67c236ff6cdceb52c7eae040000999f522dc92bf3a45fd890d32a5fe0f6514c688ea9b98a454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c7", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYBLOB="1c44c702000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="00000000205bb304b45ef68bf135030ebd6867d1ece43f0152323c85f31e09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51a79671b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c4acd4c7e07dc717e6948240bb3f875c6622c6b3570dd3ae55498b4fa1cab0df5ef19a4f7539b83cd5dc563cd21f7b1cedbb1755f4a5b332e4cf96b0d72e65d8cb5011689dafbde80dc538da6fb5dca36849f44227f957ead25cd6be0e2da2c582a25359fbf48fede6b762b8c17d34ebb940da62e24bd57cb611c8a788b04314497489dec8223d755add"], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 307.853043][T11024] overlayfs: failed to resolve './file0': -2 13:08:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000280)='\x00') 13:08:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000004c0)=""/231}, 0x20) [ 308.260397][T11027] block nbd4: Device being setup by another task [ 308.291052][T11037] loop3: detected capacity change from 1 to 0 13:08:07 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000380)) [ 308.399089][T11037] MTD: Attempt to mount non-MTD device "/dev/loop3" 13:08:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b3902"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x0, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r0}, 0x78) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c", 0x380}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 13:08:09 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 13:08:09 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000380)) 13:08:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 13:08:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 13:08:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 13:08:09 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000380)) 13:08:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 310.296461][T11071] loop3: detected capacity change from 1 to 0 [ 310.362526][T11071] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 310.409467][T11063] IPVS: ftp: loaded support on port[0] = 21 [ 310.445202][ T34] Bluetooth: hci0: command 0x0c1a tx timeout 13:08:09 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000380)) [ 310.607419][T11073] overlayfs: './file0' not a directory 13:08:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b3902"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x0, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r0}, 0x78) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x380}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) [ 310.759815][T11068] overlayfs: failed to resolve './bus': -2 13:08:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) [ 310.861384][T11082] overlayfs: failed to resolve './file1': -2 13:08:10 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 13:08:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 311.049707][T11104] loop3: detected capacity change from 1 to 0 [ 311.187288][T11104] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 311.451773][T11128] overlayfs: failed to resolve './bus': -2 13:08:10 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 13:08:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) 13:08:10 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 13:08:10 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 13:08:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 311.902699][T11147] IPVS: ftp: loaded support on port[0] = 21 13:08:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) [ 312.016706][T11137] overlayfs: failed to resolve './bus': -2 [ 312.046287][T11125] overlayfs: failed to resolve './bus': -2 [ 312.143573][T11144] IPVS: ftp: loaded support on port[0] = 21 13:08:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 13:08:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 13:08:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) [ 312.524901][ T34] Bluetooth: hci0: command 0x0c1a tx timeout 13:08:11 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) [ 312.981952][T11161] overlayfs: failed to resolve './bus': -2 [ 312.983219][T11193] overlayfs: failed to resolve './file0': -2 13:08:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:12 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) [ 313.259588][T11204] IPVS: ftp: loaded support on port[0] = 21 13:08:12 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r0}, &(0x7f00000000c0)=""/76, 0x4c, 0x0) 13:08:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffffffe, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:08:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 313.729143][T11218] IPVS: ftp: loaded support on port[0] = 21 13:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 314.604696][ T34] Bluetooth: hci0: command 0x0c1a tx timeout [ 316.684587][ T4503] Bluetooth: hci0: command 0x0c1a tx timeout 13:08:17 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 13:08:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:17 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000f00080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000004000000008f0400000000000000000000000000000000000000000000020000000000000000a00000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 13:08:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 13:08:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x5, 0x38}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'vxcan0\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x10, 0x5, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb1}, [@exit, @exit]}, &(0x7f0000001280)='GPL\x00', 0x418c, 0x0, 0x0, 0x41000, 0x3, [], r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001340)={0x3, 0x5, 0x9dd6, 0xbb2}, 0x10, 0xffffffffffffffff, r2}, 0x78) 13:08:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:08:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x5, 0x38}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'vxcan0\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x10, 0x5, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb1}, [@exit, @exit]}, &(0x7f0000001280)='GPL\x00', 0x418c, 0x0, 0x0, 0x41000, 0x3, [], r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001340)={0x3, 0x5, 0x9dd6, 0xbb2}, 0x10, 0xffffffffffffffff, r2}, 0x78) 13:08:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 13:08:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881200000000008001000000010000000700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000008b020000ff01000054ac0000000000000100008000000000010000000000000007000000000000001400"/640]) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x18004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={[0x8]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @mcast1, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e00000825bd7000febfdf254639d188075516d700000000020000004ff11894e28906b9aecd53b2d8aa0587ea4ccd2b4b62187cc1d239383725ccbdecb17f9a7ef126295cd9a3d5037a8d848a5006f6f2c6b61ad943bb7a4847a622b50f033c3e5550f7", @ANYRES32=r5, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty, 0x80}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 318.587478][T11308] IPVS: ftp: loaded support on port[0] = 21 [ 318.702758][T11317] IPVS: ftp: loaded support on port[0] = 21 [ 318.728728][T11323] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 13:08:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x5, 0x38}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'vxcan0\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x10, 0x5, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb1}, [@exit, @exit]}, &(0x7f0000001280)='GPL\x00', 0x418c, 0x0, 0x0, 0x41000, 0x3, [], r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001340)={0x3, 0x5, 0x9dd6, 0xbb2}, 0x10, 0xffffffffffffffff, r2}, 0x78) [ 318.808464][T11323] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 13:08:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 13:08:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 319.236374][T11346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:08:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x5, 0x38}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'vxcan0\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x10, 0x5, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb1}, [@exit, @exit]}, &(0x7f0000001280)='GPL\x00', 0x418c, 0x0, 0x0, 0x41000, 0x3, [], r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001340)={0x3, 0x5, 0x9dd6, 0xbb2}, 0x10, 0xffffffffffffffff, r2}, 0x78) 13:08:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:08:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:08:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:20 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001480)=""/4094, 0xffe}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) read$midi(r2, &(0x7f0000000080)=""/38, 0x26) 13:08:20 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "753deb37"}, 0x0, 0x0, @planes=0x0}) 13:08:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x44021, 0x0) 13:08:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "753deb37"}, 0x0, 0x0, @planes=0x0}) 13:08:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:08:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "753deb37"}, 0x0, 0x0, @planes=0x0}) 13:08:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x44021, 0x0) 13:08:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:21 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001480)=""/4094, 0xffe}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) read$midi(r2, &(0x7f0000000080)=""/38, 0x26) 13:08:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:08:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "753deb37"}, 0x0, 0x0, @planes=0x0}) 13:08:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x44021, 0x0) 13:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x44021, 0x0) 13:08:22 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001480)=""/4094, 0xffe}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) read$midi(r2, &(0x7f0000000080)=""/38, 0x26) 13:08:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:08:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 13:08:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001480)=""/4094, 0xffe}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) read$midi(r2, &(0x7f0000000080)=""/38, 0x26) 13:08:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:08:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000340)="1fbb559b5dc9c1d7f53d0e7b7e144761f111cb1b127a89a4bf755655196695295797f44bb6daf5ab67b432f26ab9cc148fbbb4adf23da6ff43334141cbe2c6cf7f09d224b4ddcc3994b895e0510275a4d99b2ca987ff4c514a5b16fc85616d69b0b90baf17e7811d3dcd6c5430c64d20aba35912e9532f6fde8f00fe"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:08:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 13:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x1) 13:08:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 13:08:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 13:08:24 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:24 executing program 0: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) 13:08:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) [ 326.092856][T11496] loop7: detected capacity change from 1036 to 0 13:08:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.317781][T11494] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 13:08:25 executing program 0: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) [ 327.040519][T11521] loop7: detected capacity change from 1036 to 0 13:08:26 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 13:08:26 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:26 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 13:08:26 executing program 0: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) 13:08:27 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:27 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) [ 328.342600][T11542] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 0 [ 328.395439][T11550] loop7: detected capacity change from 1036 to 0 13:08:28 executing program 0: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) 13:08:28 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:28 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 13:08:28 executing program 1: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) 13:08:28 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:28 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) [ 329.707300][T11568] loop7: detected capacity change from 1036 to 0 13:08:29 executing program 1: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) 13:08:29 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5966cabf"}, 0x0, 0x0, @fd}) 13:08:29 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 13:08:29 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 13:08:29 executing program 1: r0 = gettid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) dup2(r2, 0xffffffffffffffff) 13:08:29 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x14011, 0x0, 0x0, 0xc, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:08:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 13:08:30 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 13:08:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) [ 331.503053][T11615] loop7: detected capacity change from 1036 to 0 13:08:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 13:08:30 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 13:08:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 13:08:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) chdir(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x16080, &(0x7f0000000240)={[{@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x38, 0x33, 0x33, 0x36, 0x33, 0x30], 0x2d, [0x62, 0x38, 0x35, 0x36], 0x2d, [0x61, 0x39, 0x39, 0x62], 0x2d, [0x36, 0x32, 0x33, 0x35], 0x2d, [0x66, 0x31, 0x30, 0x63, 0x37, 0x62, 0x39, 0x31]}}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) fstatfs(r1, &(0x7f0000000140)=""/25) shutdown(r0, 0x1) 13:08:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20048000) 13:08:31 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 13:08:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 13:08:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000040001800c0003800800010000000000300002801400010000"], 0x54}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x36a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000500)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) [ 332.842752][T11651] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:08:32 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x14011, 0x0, 0x0, 0xc, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:08:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4(r0, 0x0, 0x0, 0x0) 13:08:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='block_split\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 13:08:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) sendmsg$alg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb", 0x200000c1}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001840)=""/70, 0x46}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 13:08:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) chdir(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x16080, &(0x7f0000000240)={[{@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x38, 0x33, 0x33, 0x36, 0x33, 0x30], 0x2d, [0x62, 0x38, 0x35, 0x36], 0x2d, [0x61, 0x39, 0x39, 0x62], 0x2d, [0x36, 0x32, 0x33, 0x35], 0x2d, [0x66, 0x31, 0x30, 0x63, 0x37, 0x62, 0x39, 0x31]}}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) fstatfs(r1, &(0x7f0000000140)=""/25) shutdown(r0, 0x1) [ 333.836755][T11692] "syz-executor.4" (11692) uses obsolete ecb(arc4) skcipher [ 333.917242][T11692] "syz-executor.4" (11692) uses obsolete ecb(arc4) skcipher 13:08:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000041dc2bab00000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:34 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x14011, 0x0, 0x0, 0xc, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:08:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) chdir(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x16080, &(0x7f0000000240)={[{@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x38, 0x33, 0x33, 0x36, 0x33, 0x30], 0x2d, [0x62, 0x38, 0x35, 0x36], 0x2d, [0x61, 0x39, 0x39, 0x62], 0x2d, [0x36, 0x32, 0x33, 0x35], 0x2d, [0x66, 0x31, 0x30, 0x63, 0x37, 0x62, 0x39, 0x31]}}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) fstatfs(r1, &(0x7f0000000140)=""/25) shutdown(r0, 0x1) 13:08:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}}, 0x0) 13:08:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d09eebe6e450ad1fb5a82ca6b56c1ea921923a6b74a895e3943f6dee1f2f2ad99f3b03c1e819bf62990cdf760d29d8cc3f686e41208584ece9cbce67d882d7bb7216c2c580a87f34ab24bb9f78799ebd7250d2c567271b933bd7df677e2c2f168cb1d7bbcc5e94eede330725117eac5f786a51a2d9a1f66aa55468c7fe8991c03d57c1b8a08172682d81e1e26476a3e874cc3c01f28d12df450dca92fed52c9c94cd20b77ec7f97c7ba6c6b81113297073652114a3d9158f79d3a43f1282a8d69aa56a02414677d8f09dff96a97d4ca3ee35bb99be9987870b99e5dd941572b906c7c937dbc40d6a42f256eee4ef9b364a523fcbccb0416aaf0675bae2"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d09eebe6e450ad1fb5a82ca6b56c1ea921923a6b74a895e3943f6dee1f2f2ad99f3b03c1e819bf62990cdf760d29d8cc3f686e41208584ece9cbce67d882d7bb7216c2c580a87f34ab24bb9f78799ebd7250d2c567271b933bd7df677e2c2f168cb1d7bbcc5e94eede330725117eac5f786a51a2d9a1f66aa55468c7fe8991c03d57c1b8a08172682d81e1e26476a3e874cc3c01f28d12df450dca92fed52c9c94cd20b77ec7f97c7ba6c6b81113297073652114a3d9158f79d3a43f1282a8d69aa56a02414677d8f09dff96a97d4ca3ee35bb99be9987870b99e5dd941572b906c7c937dbc40d6a42f256eee4ef9b364a523fcbccb0416aaf0675bae2"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 13:08:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d09eebe6e450ad1fb5a82ca6b56c1ea921923a6b74a895e3943f6dee1f2f2ad99f3b03c1e819bf62990cdf760d29d8cc3f686e41208584ece9cbce67d882d7bb7216c2c580a87f34ab24bb9f78799ebd7250d2c567271b933bd7df677e2c2f168cb1d7bbcc5e94eede330725117eac5f786a51a2d9a1f66aa55468c7fe8991c03d57c1b8a08172682d81e1e26476a3e874cc3c01f28d12df450dca92fed52c9c94cd20b77ec7f97c7ba6c6b81113297073652114a3d9158f79d3a43f1282a8d69aa56a02414677d8f09dff96a97d4ca3ee35bb99be9987870b99e5dd941572b906c7c937dbc40d6a42f256eee4ef9b364a523fcbccb0416aaf0675bae2"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 336.887183][T11767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.922359][T11774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:36 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x14011, 0x0, 0x0, 0xc, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:08:36 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) chdir(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x16080, &(0x7f0000000240)={[{@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x38, 0x33, 0x33, 0x36, 0x33, 0x30], 0x2d, [0x62, 0x38, 0x35, 0x36], 0x2d, [0x61, 0x39, 0x39, 0x62], 0x2d, [0x36, 0x32, 0x33, 0x35], 0x2d, [0x66, 0x31, 0x30, 0x63, 0x37, 0x62, 0x39, 0x31]}}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) fstatfs(r1, &(0x7f0000000140)=""/25) shutdown(r0, 0x1) 13:08:36 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 13:08:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x5, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x5}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000), 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 13:08:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @sniff_subrate={{0x811, 0x8}}}, 0xc) 13:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 13:08:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) 13:08:36 executing program 0: unshare(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x6, 0x0, 0x0, 0x0, 0x26, @ipv4={[], [], @private}, @private1, 0x7, 0x0, 0x10000}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@local, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x4c, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_TID={0xc}, @GTPA_LINK={0x8, 0x1, r0}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x4c}}, 0x21af511847707f92) unshare(0x44000000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8220080}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x804}, 0x4004010) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:08:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @sniff_subrate={{0x811, 0x8}}}, 0xc) [ 337.732183][T11823] IPVS: ftp: loaded support on port[0] = 21 13:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:08:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @sniff_subrate={{0x811, 0x8}}}, 0xc) [ 337.925830][T11825] loop5: detected capacity change from 264192 to 0 [ 338.026374][T11834] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 338.471190][T11825] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 338.516434][T11841] IPVS: ftp: loaded support on port[0] = 21 13:08:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:08:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) 13:08:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000080)=0x2366e00c95c7f734, 0x4) 13:08:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @sniff_subrate={{0x811, 0x8}}}, 0xc) 13:08:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) [ 339.200766][T11872] loop5: detected capacity change from 264192 to 0 13:08:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5}, 0x5) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) 13:08:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x12, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2404d840}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) [ 339.310167][T11872] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 339.323901][ T8695] Bluetooth: hci0: command 0x0811 tx timeout [ 339.380115][T11881] loop2: detected capacity change from 264192 to 0 13:08:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) [ 339.493004][T11881] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 340.001255][T11912] loop5: detected capacity change from 264192 to 0 [ 340.208734][T11912] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 341.402874][ T8695] Bluetooth: hci0: command 0x0811 tx timeout 13:08:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) 13:08:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) 13:08:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x12, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2404d840}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) 13:08:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:08:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 13:08:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) [ 342.359540][T11931] loop2: detected capacity change from 264192 to 0 [ 342.370281][T11937] input: syz1 as /devices/virtual/input/input5 13:08:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x12, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2404d840}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) [ 342.444801][T11933] loop5: detected capacity change from 264192 to 0 [ 342.557106][T11937] input: syz1 as /devices/virtual/input/input6 13:08:41 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 13:08:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 342.908044][T11931] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 342.939567][T11933] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 343.160393][T11963] input: syz1 as /devices/virtual/input/input7 13:08:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x12, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2404d840}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) 13:08:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:08:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 13:08:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r4, 0xf10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xfffffffc, 0x7f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) 13:08:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 13:08:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 343.487403][ T8695] Bluetooth: hci0: command 0x0811 tx timeout 13:08:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) [ 343.575554][T11981] input: syz1 as /devices/virtual/input/input8 13:08:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 13:08:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="3f4c5586d3cd25f8ab24402472ce2229a373fd920589d9ef4a0b1e4db67e8fc829332e3d8e9439a198867d3c0b7757757bac8a762b8181519b89ff26776d5166f76691380153d696b19f4fb7ec100463aa3f44c69b55d544494ea257b877ce9f42f589e6cefce430a792825540a2a3aa9435557574e26b4d6c9a1720a6100096a45da17cec6fa0884360bdb9263336c947", 0x91, 0x0, 0x0, 0x0) 13:08:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 343.875557][T11992] loop2: detected capacity change from 264192 to 0 [ 344.158799][T12006] input: syz1 as /devices/virtual/input/input9 13:08:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 13:08:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001088100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000044001a80080002800400018038000280340001800800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b"], 0x6c}}, 0x0) [ 344.357982][T11992] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:08:43 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x30, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10}}) 13:08:43 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 13:08:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket(0x2, 0x803, 0xff) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff26, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x0) 13:08:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x20007fe}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_getlink={0x20, 0x12, 0xe03, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 13:08:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100021, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x4030, &(0x7f00000002c0)={[{'coda\x00'}, {'()@'}, {'coda\x00'}], [{@uid_eq={'uid'}}, {@smackfsdef={'smackfsdef', 0x3d, ']+\a%,]*\x1c.'}}, {@fowner_gt={'fowner>'}}]}) 13:08:43 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'veth1_to_bond\x00'}) 13:08:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp6\x00') read(r0, &(0x7f0000000000)=""/179, 0xb3) 13:08:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) write$P9_RREAD(r3, &(0x7f0000000380)=ANY=[], 0xfffffff9) write$P9_RLCREATE(r3, &(0x7f00000006c0)={0x18}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r1, 0x0) [ 344.725525][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.821660][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.857369][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:44 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000280)={0x0, 0x0, 0x785b}) 13:08:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x2, &(0x7f0000000080)=@raw=[@call, @jmp], &(0x7f0000000240)='GPL\x00', 0x5, 0xcf, &(0x7f0000000280)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x74, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2'}}]}) 13:08:44 executing program 5: syz_io_uring_setup(0x40031e1, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:08:44 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 345.562809][ T8695] Bluetooth: hci0: command 0x0811 tx timeout 13:08:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x20007fe}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_getlink={0x20, 0x12, 0xe03, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 13:08:44 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000280)={0x0, 0x0, 0x785b}) 13:08:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 13:08:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100021, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x4030, &(0x7f00000002c0)={[{'coda\x00'}, {'()@'}, {'coda\x00'}], [{@uid_eq={'uid'}}, {@smackfsdef={'smackfsdef', 0x3d, ']+\a%,]*\x1c.'}}, {@fowner_gt={'fowner>'}}]}) [ 345.741401][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.823975][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.847214][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:45 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:08:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001088100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000044001a80080002800400018038000280340001800800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b"], 0x6c}}, 0x0) 13:08:45 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000280)={0x0, 0x0, 0x785b}) 13:08:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 13:08:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x20007fe}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_getlink={0x20, 0x12, 0xe03, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 13:08:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100021, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x4030, &(0x7f00000002c0)={[{'coda\x00'}, {'()@'}, {'coda\x00'}], [{@uid_eq={'uid'}}, {@smackfsdef={'smackfsdef', 0x3d, ']+\a%,]*\x1c.'}}, {@fowner_gt={'fowner>'}}]}) 13:08:45 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:08:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqn(r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)=0x6) 13:08:45 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:08:45 executing program 4: syz_mount_image$hpfs(&(0x7f0000000280)='hpfs\x00', &(0x7f0000000400)='./file0\x00', 0x2300, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)) 13:08:45 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='syz', 0x0) [ 346.914456][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.980127][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.001346][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, "14c254ac8db1e6dfbb1ec10f54e1c5e8c780c6297c5799e6641096aabbd36f54"}) 13:08:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) [ 347.080514][T12126] loop4: detected capacity change from 17 to 0 [ 347.252644][T12126] hpfs: hpfs_map_sector(): read error [ 347.379329][T12126] loop4: detected capacity change from 17 to 0 [ 347.414302][T12126] hpfs: hpfs_map_sector(): read error 13:08:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001088100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000044001a80080002800400018038000280340001800800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b"], 0x6c}}, 0x0) 13:08:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 13:08:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x204, 0x103442) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)={0x1, 0x1}) 13:08:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 13:08:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000002740)) 13:08:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqn(r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)=0x6) [ 347.642685][ T19] Bluetooth: hci0: command 0x0811 tx timeout [ 347.732086][T12148] usb usb6: usbfs: process 12148 (syz-executor.5) did not claim interface 0 before use 13:08:46 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3cdfc967744b7aa820f2c7903f4b951b"}]}}}}}}}, 0x0) 13:08:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqn(r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)=0x6) 13:08:47 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) 13:08:47 executing program 5: syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r0, 0x4, 0x6, 0x0, 0x1, 0x0, @mcast1, @local, 0x700, 0x20, 0x7fff, 0x2}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x44582, 0x0) [ 347.977053][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.121778][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.140451][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:47 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000280)={0x38, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x38}}, 0x0) 13:08:47 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000a00)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 348.476135][T12171] loop0: detected capacity change from 2224 to 0 13:08:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000040)=0x18) 13:08:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqn(r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)=0x6) 13:08:47 executing program 5: syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r0, 0x4, 0x6, 0x0, 0x1, 0x0, @mcast1, @local, 0x700, 0x20, 0x7fff, 0x2}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x44582, 0x0) 13:08:47 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000a00)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:08:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 13:08:47 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @echo={0x5, 0x0, 0x0, 0x0, 0x0, "fa589f2107331fac0c3beab6d3c99a378298c926ecf5f4415ed046811668298f86255f67359ab41b376af9d5bfaeff76"}}}}}, 0x0) 13:08:48 executing program 5: syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r0, 0x4, 0x6, 0x0, 0x1, 0x0, @mcast1, @local, 0x700, 0x20, 0x7fff, 0x2}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x44582, 0x0) 13:08:48 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="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", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) [ 348.945941][T12189] loop0: detected capacity change from 2224 to 0 13:08:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 13:08:48 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:08:48 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000a00)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:08:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:48 executing program 5: syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r0, 0x4, 0x6, 0x0, 0x1, 0x0, @mcast1, @local, 0x700, 0x20, 0x7fff, 0x2}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x44582, 0x0) 13:08:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001f80)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000180)="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", 0xe4c}, {&(0x7f0000001180)='8', 0x1}], 0x2}, 0x0) [ 349.310535][T12210] loop0: detected capacity change from 2224 to 0 13:08:48 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="0e41cc59de8549b955c934281a8af3d4f1df61d3e36c0be16fde3f5d8a0d7064bb464531e11552bd409a5b77b617d609f24de3992ee821c7d4d0fb9e7212ea50de88a193755be2b8dc95bb656ec54715a39836994d43e1f7f7ca215a824ab94958e2acf37cebdb828fce212c6a4bd6673f7f1fcb8d79f3ae79abb36fe16622cb5945adcf2afea71d3633cc31d2d9dadce602f783ac05e3ebbbd4653b8d6e0d6db9734b6210f0d42f4c71b8c94916bfc0b49689e949577d46f6b87c00d6e19eab79002248b2c81c4d6c16410deca5537a0eb96deff11d5df176e3aa22de3ff69eceb603c6defb3f99c61442eca3d2ba57b5610dda34e2917bd58ea2d85d3bd928396f122d57f61f4f8f6a66f4fa3a130d9fd31094f57615db9a97fb9d5e60f102de101821fa209aa21f4f147c6c70fe0cb96b49fc3a331dd47b4de1c7e6d9486db078c688619836b95cc3fd9cd833ec3c76dd513616ba2b44aa69c70615146c8cb61d056a5852f45688d4df57732eb5f3328d33f0a7920e8083c08c2cfd41f4749c575ec685ed42f5b857de12ddea39332c662f5ba5f0f774dc8057d8b77f5d3e6395029a53fa8ffe2fc2c1ff9f529eaf8651572300a2c5afdb86b5f85faec6d8dfb13f739390f46fd1c0dd5d1905d5daf5c1705ffa02628b5debe18378f4500977d1682905290c777234d7e9e090b35adaec439db0fa3a533f71f15aeacccfcefbf13c653f76b1bd13d792f2069b66eb0b32db80c9ecad598a84b2d939f3bc1959908852e51baa86503942881022ec46d13184ba8c0f3e82c643348711e43f74b9787d044d385cff7ad0b56cfad4b65a294b809f73f11fa57db53daa10e4d4fb7e423730bb5f74810ddf92e19109e95d6b17f1e9d663336334c8316a64e492703978bf1506fa504f1bde374243d34be6c180f18daea6b417c6b3f65125c73a17bccdfaa5b687a8d30997e6c69eff9400d69a2e50dd34f187c8501d444a589cf6923344d30fdc24557efdb2204335150558ff7ccded863e6d1b8530bec33bd12e1fa2909b5da22098bf291cb45c53d0360c6f55152ee915c84cd7706458eefd6cce264f538e852986c4f73b3b71a98d846485db85bdbdbda8768fd869d3a447dfec2d7b8e48e53a1a70cb929f7e8d6dcbd3c77f796f420c2069fa5c21c806c0bafcd5f763b5cba904970830d85acc3cf4d6c653b2e6deb4328e1ca912a7d3fcf0c93b78d8959341ae0fe3a938e424f173cf8ed72da6d13b0e18087cf041820cc86e8339ec0a700553b348449edb62f04cdc8374fa4823cecb9cfca61e1b8c41fb5f87095226e56010dac44fcf841204b1f50d04105fe2cb533dd19efcda0b8b4b1edc0487a2d18b795ba8a89172ff4ccf84c624ec661e5ca8150a29b06137aab15db6c502ba2f7cf7c5f9970da9fc6efd954efd358b5517fc181702d433b99134cc0e09a80fbee7448b0dd710b7f69d84be264a4ff65435050d7aef9ae938826c35a4f86e15b12c8e6953ecf16ea87e3ca15c8c7591aa719705514f0a93cf96e59c3bf084a37cba7f5541e43db17b619ba73f72a75ef01fe87689621aa5299b37e5122c9228989cc70a200eafae0ebf0822a5bb42c543edcc33c2bce32ba13d4b0457e1bd4850588b485b918d132ec8ddf9f23ec6fb48f3cb97e8d055831ad7aac45987c232a522489c5269a0f2d2e66a46df277c43458addc6186e60b3590e82f32c3dc070d363d932d0b22f05c469f6630fc5daead635bf418d130c750470864743db2ae6b76d77874d4d6d84ac1e6b314e4474a96f4643aabc4bbdd5e4142aca90f3b4bd34282094ffdda1d3c8ba67cefb5fe7dd0046b095a851216954ed30b803fa592c1ba9b302c09a33d0ff3eda6cb272e5f4541f48139912b02c3fd79ddf31f7ea18b14331c12105ac5d6406a255f2511f6db8450657c6a63c2bafe830c1f693002c8777e4e0b1c4d4c432aeffbcc197ea4fe6401257e289e253f6eeab359d330428ff5d5d98c5623b70986c111284d150005571c186a57c5993d3e9c5b3f056f392a54d8bd4c7c02a22bf0fad71170b6da0e7d7b16545641074efc2afa5bfb7bd1085f49ac170505284a4cddd11cb59e492abe27ce2aec0f4b2118cd77a9dfbd04bf029e908852cee6f66514c09bc3d244db4830a742d6b68f9c5a87df33aa06a5909802107fa8bcfd0d9950938cfa05396898766f132fbb8ac5e13d843d28201b8687aa2583d39c321b62371f7dcef607788c3bebe2c70fc6b7ab09b9131b42d14714be542aba7bbad9b3d6decdd67823f2fad5b48c3f53866ee98d2b15e9b60de55fdd0142ed65d33c934a6560b468955618d845ed04bae0c479fe3a4b52fad9c7c74aa6644d4f88ad2328f07c213c5af9a9662aee7cff50a077e094c020975cdbbd5c6036ae32ed5f56f90042698b4e4b18ec41437e26654bdf7f5bf9ea934053cafe1d274f4131f33f7e55461027c00fd51275c7e537bf3c2f0d135f289a235ea372bd7733bd4237bef85cab863f7183fbcc0d1d9dbaf09461015a6917e70c970fd1f5cddce5d3bdf2fef5c1ab7e4afe4e74639755b3f29de5c8935768f1027fa62b936a462017c165477e709ac6dd7ee28bc306b4aaec8923c6bb5d307d518e4004a0b0b99f4a989e6e2e9d5a55d9c5bb4f6a28d697da0c1c607fde09225b76850425b2664c800205566ce1046786124059378655040b220faecaa506472a4fe159044f9031cad4a210b95169a2401bcc4884478f40138617012c1ffac2b76f2cb5784b3932d5a11aad3fc9d22772d12c12c8ca9a70eddbd2630869726c53c5b966e75d90ba69802bdb4b65788f91a464f06c45c5648090ddf2d8288652a7b5d5ae9ecbfb9c41460d30256074389f8a6acbdd153cdcfa80c40a27620abf69d66ca90879204fe6f18f4822cb2fe1f58a0216364c1ee424dfd8ed5af14d8c869a37ea8b689c8e0e3f6bb6e548e5a22bc09764568f798141209edce14e3d9f85e01d730425c5ab91419df4628f3f7548a9bee7578777492b95206d91d8a3fff661c7cbbf12d5d395735cafed79d3329ae3ece417456de112714f899385112fee1dbc65dd1b12972f6d592f1c999b1dbfb68bdd3bcb5f66e965de6b33c4944af954da10634ec34a29d75cf5cef2882ec5b244e141b79ecf91bf2e45b3297fe00cc2be3d65b6307dad812647c3bcd217c26c9dff53ec18718ee37e66169e50424758ff1b54a9854e11b3c9ce7ef964d15c412bf09d1bcb5c4cb936920055f7c1144cd6daf28b481a2c5179c45c80ed490a72b2adec76af858bb660db320d6e6045c0781f4d759d40e7645e2e336b191d8c5bbcbdb270905bca3d4c8f161dd318f0cf3354db8a4cbbc8f028fb88678daf2371ac2a9091d0c6300252f85d7a764c0c587ba4b5346d4af72e94163f4d56eeee44e62b6314c6c8617b3be007567ae5a2310f805e6d6585b277b8be0a2e5beeaed0998f6c91b60f204334048c5d06fc9c0fbb2c9df56a9a0f87c40cf88e2a6e00b4a4344939d69d464637dcc3d824d3954ab66aa3a7f42ed1a7159b26c78105f24d1be5b3baca3b9fbd2ff0fcda03fc67a3c5924ee42dd34620f427b78040906e03a17352e3f9a8c428b4f5de69cc2c3088f6a43bc65e90fd6766665be27d6aa2406faf959cfc35f60eb4723ddefd310eb3e9aa0b7d310915b791ac30ba8d0014aab0d46502ea1de1b5572656b9cdb0d3520a5b79ae1ce1a1c77d61ef8a4672936b8b106a1867473c8d0a405d9326e785901ab4a3c0d1c7b7bf4a75c37d6c6bc61e7ea1e0c428922ad01bef078cc9dd89263f7183ff92d507cd322138fcf896a63995560fc7feb6b65154aa0c47cde1debc53ada5323d5750be37a693bbc25f964af712b4053e963f2ff565e5ac8e20dfc88063572f1d6c00a2f62546a70abfc7823eddb0019916901120b92037e77f13beb2f8f0d651f9a8f8dc4c9a87e7c3b2e371015d9e5b1749249c37fc5bcb49f5382414c2163e2370112e83f8668881de856a485bda95e0502bad199fdbd27a3d507dc565d61aa9b71c56883f0fe6bfadaca33d9623febffc941db84a90fcd46903b6158dea40fbc1bb83d62fcb9b1a01ff529767450a69aad8698dc7d74b6acf7a368d9ba2229398b65156c14aec216a384e073b43566d8e289a8c8331eda23c4e3dbc278e150ff6890e4f4a209a563935d3f1e2245b6d02544c483f1c05f955e99e70e05c83b7b6df4ced0189f6e1538ae6f43f85f87d59b3b695210a07dea801efac47215035b4c34624b33c8b7c65b5f3e3782de77ee74c82fd7bb18cace0c7028d3b25975b9e58df3ad78c26864fbd4e2f8ab6e5724cdd0d58a9a17473d37e101ef6c8285a9f1d3194b626b9dbfea96c6d5e98a37469a7ede25c1d4a2dcc84e00de05009679765c6c3e120d1c4c7494621802011aa56e71d5352430c4e53733ef211b40734e0f0cbd5388b315ad81a8718f98793152486a1523febe7dba308a39e6db5d5f7c1014ec5603541edab2f29dc1a97d828a25d388f25ce7bfad543e249847c5c7c251fc4cb370031f25ced2292bf019c06b55dbf650907e16db843815da00f15fd247fc62bc2858ea964e0f9f8895793c034b11faa7038717c717e3f8ab5114da02c94397a128d65ddfd26b3d0706fb37b15c0a25da18d1a0492a53777e31af2ff3c196dbbfa744832e6862d125529dc4dace2f2db72956df542a35ae351c80e4630747391146bf10aceca80c414355e577a84731731444799947f0cc38c6c04a4276fdd348966cd01affb62a01f8966a988b81ee70bc89ff5838a324707e229baa33333a7db3a06cf31d4749c806cdb40697d28b82103c536930c2f592f27ab0336431a99c8c86dc6511d40ff7903a626136e2ade9132bf7f3e18f48fb225319f4508d5679f1c7e29978871787d732c490032c81f5c33d4ab0612f2a08d000d6db23933df209421e36d1adaf8a2aa68b0d59dfd8e031de04e239b6e959abbfb3c768617e0e55c69dbb4bf757ade1b8ecbc8b720bcabf02f921c2ad2eb5e856fba04140fec7e4bd3534a769719ac3e77f5538861acc8007d9e2c74f71d6ed8e1831cf9c004656986b17039979a795a3557f9e719949b2c4aa91cbe76c7e5647b032ac0b93643bcb0bd5f886274e173daebf0aa6d48e61603bdd8b2889dc5b6d4f4f267f2f673325eefa2c1b9ccfded546697a08bdd495fbdda3d41e37b54b8c77a5d9b01eeeedaefc3d00f797de1d2ac14bb143576a712f63a5b412b315f726b3d9bea320bff630786c8844a84bfc3df9876525c27baab6ad19cd67a933c74b81d39cc08009a9d9ebcb59d2bfc38102521f4639b63bb186fc4ec00a948ae789229b214536dc354fb9b7d4d77793d72d49d89af154dbf61474f1f970909e72a87a3eb9d8257ccedf28c8f3ecd91fcfa9c2517b37918f45fa99b96dbd44728b23bac7519b4242256b9d27f167d8075029916443c94303cd6d6083fbfb44cbbb70a61fc33612c21f0fa47cfd09ee737a8ef80c3cd1e6ab36dc153528700458fd47316f55e6657cd2e58fa3405c4ddc7a1f481e7e543759bd127a182fda50b94fc2394eb1b31a0494a6a8ca4be1607b0a31041fed0a2432326748442dcc2f5d9e686c3848848bedd74249635bde14abab61bf3f5bac13dc49f688b00facb5266d97e72cbaa0a3761b16a9cb601730af007c5119a528429146fc421c8d4e65b13e3235b750efd643c28deb0d23cf0224c54aeb587dcf2e4a072c439b471cd299e7f0229a65f16b45a2d8adec7811f768d137387e6a3acee9", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="8e257a7f98cbe0ef68ced7e07888bf276c15fc50f17a542144bfb4530ad53eea4477c2a5e3ea5bb7e176ac72c5ca209bf4da21ceb2f175faa62ff83ab25258dd05b0c3dbe221ad556e98b10fdb8bec199ccead3d5c221c0bf11bcefee6e70bb74bcfb2ede22353044b8e808cc6a971dec9ddc502247e7be30c96ebfa44ed0438b3d75120d4b9becbb98365fcf794e1ff8268fb51ac2679f6733e5603c5050ed20d1cdb6cbb357da02bda45bac89f81122ca53c137365b1cead178eccbd7d5c4399e6d2ddb56031d9c1358e611a2f39f6e4d15a7d501f901c65cb563501b1154f7c08de1ac305604a12d7ad40970f36eef649988787670e4282cceb4838c66c86953289bc888e7e3482905b0ab77f56107ad81b032fa8789515d566be0c3328629d882ca61b529285d1453b056cb0fd817c8b7305c17138c0691fa8e12a16baf6dfb6680cdcd6c1771e6b7ae493302187270ddd0776293e80ef5689d4a9407c575f3fa75b2ad5331374c352067c5122d9a005e74376db4147ae6a340573ab619a799b41f66c8b9ac25124ad1c0deb1780acd5019ef7b2957f4f808756f6bd55ba984cd224fd2778221cf7e6833556d30fa4d2360bd3e6613c77f64f73f416da1add95104ed012ffbd97ee952b36b3ed0f291c929a34a91364142bc8df79d5aed484d5fa84fa01c71202c270980dc1fc121c4447168e75bec001d59311f0c390a54ef387d5c851bc29891d1912be16e37f73e344a990147339a39b8c0cf076096a577d0f0bb8fb54f3291189672042ab9c9b1081e62405ea5e010ebd5c31377414b2bbcead47d4956643451f26c824be153e51dc9bacfcada67169e49e8e8fceb0ada28c76d35719a74ec636015c6968e96c5b8f98d67ff677d228165ddbbb3c665163abcb2dd19322be5bddfad0934656759a6af4e8e18541f2495f606f66c91d3170b0e3c0a5070317019062e2e3d6f288458a2f4619336a3debf5cd6a400e1edf57bf192f26eaaccaf882161d65f4a4f7a29735cc4bf60c5483e8d9193beba0e77b3d6753f274cde87928c0735bd4313c7f27a7aa73f83b5059c5359d1c930a2ff8b1034b0b15ea9a46905bb072d5bc4b8b06fb3a7a206a4018ead68f1b5a7d6546c1fa0ac2ed356e32fda63c296ced3cb1fa5f2b4917babf7f478b19369227a5792a45eb8550fd36ae4e546c67256a5e4a435514561718322e8d57ec34aa5348c80e652a2a302f37cc739c1de49f4988c8a6bc1f4bec2f7db485433484cc06719801abeb6804c8bd0d2e830dd93db8f2c5686d3c6692fc41663c07108b8a250ddda747caa958a4ad6d2ef29090eef02a0e78270dff25f759a0d53aa35f3a35322fa1b5047a2da72d90f1721f8c1aae24c69a35f4706e9917fffef5c27e006e40399903c0660e4731029ff6c530bb9875e9193419e872c44d6fd01f7dc9156d7d0fa425ce2395153237dcfb8c712b38dc660485eaac478de0eaba84718b8cb2525bd9d70d3a37b758d64420897c2b8499f8e1f5a31d2702613611767ceafef0c33636f461f35b1a7c3018544d1649ae6ced8fb8baa94551d2cabf3e18fd0c745ee51f0ca6d07fa1354c404c6dd0b41e378c719f799d63d4cac3d96412274ff6c698d45fb7743e1541071ba685e0216716f27f26b1d5c705d67a6a5fba81eef074c072b042d2ccd542608c052ccea1c877e9795443774fc90e910bbc825f419b93b6854b7e26a673bd90a232a30b48a691c2c87734fbf200cf43edcd2d5bf36b12cf92c70788922cf4f5f9ce8908d57508aa2e81e446a8019190620e5d8e4eec0925ccdad921ec89c6ddd2b20254bc9eb3073eeb3f028dd3002704473b9a900a8f9c8033acd55912856201d7ea662f8455e991a52204468b3a40b05d5b751d12ffd75f34e818ea0f7c89f785d1511b3b70ebdee0685a2eab734165b571e02079a71ef1dbc4d093e098622570b0eeba57ff65e05a86c73ac0ba1f23d068c84e1965f8877b6167d3d206c76a158e7f158ba8c0f700a8ce2efd95889234dc1807c7e041386aab02d2fdb425cfd7c6e0ec4c3ab715860659eaff03cfb8793ad722e990854ea37f74a68696822d29a021a8ca643972a4966b56242842d4d7b76f12b93f926db3df39c3af0efdc6fba76b14e5307a3ccf2d9985d49331fc0959132ee253aff1f82b3dea556ebf83f39f4b7f78fb814ddadaff18462a9b1775113c8aeece54bd43656da9bb63f29924d45649b4d129d275a31b6e70118358c356ead46fbdefed510c314b778dda36758e170e92fb190b791d5adc377f4ca8744fe7be994b1411ad04fe7061e2503cf2279c18fde0aba4db880b5d74ca52e697fb3da00cb3d93cee94bd7f9296fe40ad4d934ce81146ee2a9888693409183ee6008c70d9c2deb559f303e8aa2daddddf4a26c673b570f9f214f053a4c87364e7d4d3544a325ac3bc5785fb204b441b264aeef559750224c741e249714a6fe64050f0186e6239982a18d581972b44e85ab7d8d728acbfb81f88a63e9a29795d817d965b88a6a32a7ea1fa6ec735203628d8fbdca6cbcd0435707a06f9e7797b0552e1e7122e80cdcb018173d6d7cccebb8159e31bb096cbf13e576e79fe51c0c77fc8c25b8364f0d9fd364863650b52e2cb2b60dc1aeb71d198b432dd08f0e99404dc0418b8c8f3e59a0ae4a21452feaac80b8572a1890050af92d27189e798788db7a7a89960de50b1e11de3d7cb29d1fd2ac1f6f5457f5ff2db49bad3465c9c236aa54bbf717bd7438398e5bd009d10371bc7e0c4a0bf1eb322af5cec93634ec06ba06d92a64cbdc3a8d0ec07ede414d58e2b54af12b44a849146b53f6e1483ee98085b51fd7e852e14b54f39b48474bf667bc02f5a3941f847d3161fbe79c572bea0b769e42963215ba4f2c0f951236169e29640bc2a31d88bf97297ed9a70fffae46c2b1a7183aa17019c7b14a31c27fbab4c4ca125633757a59b18aba3852b941323ad1e4aab2a02077d76c54c683294aef3d6c0331e73820adb946215acf5fa0db48c0ce49c0e830aa09d8be489e08454009905a2cde5b3500e3e2cc810e753fa53c65ecc65bd594d3563220b6ccfd76c79d16cd5826c20522f672f8e7fbbd19a7fe6e2968b903e52d79409bceab331fda064caea98321fba18326574ecf7f6b512f5d54dc31d238392ac29868aebd96880193682d4c9201c9b3eee84df51769adf2deb0149080324ddb3801c61163a8019a13f27170e9849be68779b8400303f3e9fe5b32d45e1f101c4fc9dc4ec3832552863d73e5475006c6624e025f7b5b315f0047881b7d3ab45b6b213e45ff5535a6f50e1b265f3894c0c6155f40d3f690d85e5cb3d39b8eed0e001055a5e02bdbfe2653dd351699c30f6d346c9fe8e1d5496013ed519e24a3ffccb8beda7d1a0d98190415517157cf11a1990376ac797838067d1a44e588927db0de74a69ca6eaaea924f0bbd2bd24c8624ea8b359132f0dec246d2b8b483b83bb9115aaa1baeb46a57b42f40c31c5bc77e9ec1c7b849b56858b085a216c2cf6a31103df87d68569cf526fc55ef940c7944a11442938102e0f78633b6e704f36668bf820a136d9024ac4bf32452bdf7230f1c3fccbc853f8a1c176a9aa67e06be0588d2a0c81004de5e03674ff43dde95274b5e2f8ca6c4fb74219ae72461075a4a38b5b422096227a54ffd13fd88ebb4ca36017c6750a557edd610c71b43c20090d5145a89009967bf26c4840ccf0e8e59c77719feba27a40cc95f2ef65c5c2948f7a732e1245d10c13316601254e12c963c8be88c3eccf3f213ec6c19b2f706bd36b7321514e325a6ca08fbf4f4a2d27e9213de7cee1bc9343d7a0dc4a84911d38c1d1fe38409b011e0b955c390181a50650755b8cf3bc04ff3c3b24b63b9e6ac077e451bb8e3bb0b259538f32501fc3241f790f2d02eb4695be356a324f82f85b170ebae0d526eb57af25308176b23f5e77a54a5925373bb38db3277295201e0fad070c95dea0a75b5498a55beb16c33f280c955db06da2c22218bd386ea071cb23637970cbffa7d48ebbb04c0a0f5df2a8a2c4f02374e28ef570037da3c6bd02c4d3cfd81f2e57f04e4a911d9ab3a9c15d6449ac79f7e1bec6ba6760e930b2c1db3b04b53e28a7c4a1dd42e62c2810a6def5de6f615628942eae90c580b94407b9b813be6ad1cd5a579dff565be595bb143f79c239ac9f1e304c1eac4d4a4d8d9f1159b3cd08107078ee3aaf59f1d589c8bab3d381b0befe6fa9c9f028ce4a63e0dd8f59151cc02a40bd82e3c7ed377e37146dd9f394a8daf74edc21b000ee47cabc2ff9dbac10474180f28efab1c1a11e6021d9feb14b48833a7d7c05224354f92960359fdaa27ea789e4ed2f1d09fa2c188ba7ec642bafa58604d2429e27d71eafd31ac78fc0129771020e0002ea930f5c9b89aedb781b1ffd2bff82608b461359e99df26e3991c13a9be2ffe4c880ff809c23c0c0efcea9f8b271797b0c26fb59f559fa5fe82823c60e454a3bb568a4d4056104f57ac1732413635bc0db9c0221267481ebbb18656e872f80cd5ca42f803d1e13e9bf3e56d9422b7664f2f700cccf8358b59efb5681190f8532e6b4ff3efcfc2e1dc4a66368540071fe715ffcf6cd09b49dc3e05470cf0812f232031269917c28543dfee10248b26423c092f15875ac1c4df1596ab68e265ee7fa1f75a28b01b66effe7f82dcb872017ea93731ca86274ffdf56eddf637f0dba28a3ca44b663e1a4c9eea9cc30208b89dd71de8dd419e3ad16850334b854e205b237402ddce6061e157e57f1b35181085df191ba4d70b08a231740507e92a1b1cef2fb5da30ec52e11c754e8ad31030df475880c166ac4781c44574f44ad884cba342380b7a5c79d120a30d10e7ce5cc06e8dc2e54c160acd9f97d23601d62b9b3844ec71149e9747aa09878dc3af64dc02187ef584c3c6bda0d88e7e6ecdf2026405b4a69398b4a6465b5cdf1f24047f4c1fff3e43b14d5d27673b64e703882955045db563e6fdd21f29ef5464fb156f9ebcb26280c4df5ae959ce068949809ded4c26b1abf48ab5c31a57952db709c659920cf664809c6ef78d632cd1588f591b34e36e02a2323ee4ef0a7df8c4d481e198159addb70a1df1a9c3cb0081db2f814963c57d7ae9c781dc3ef566865d04d8cf36017a892166566ff4a80be0352b97c61c3943c220bc2a641bdcc73b4f516c82c5b8332d977acc94149d5cc4e0d08108e03a402cef027b1ca5c21873bb013c8e4069b7f2587bfa98b42df1e7fd05f063577a7f3acd8c7e9f69922e28dedffd6de386513a823064beb345bdc1fbecebfa21413290d2c2a73f63b696067eb4711aa50a453996372982bb4034c3df5b0a995f564f9208fa7459a9719aa41042e97716c4fe81a1af587511624d71d1e0b296bf8443be5fd24057eef0bef098af0dfa191ee7364e7a6b2b2be88e80e575154c82dbb9455de7d52d12a333f03fa559eba1b4094b7e71442cfcfafe27e7f5b207312c5c62fbea0c01ce4ef243bde45e96d1be864159ff5d2c45205b5405fffc33f7e71ce0781fe5d84bad1a0c5fdf63c890a36093c0152a085b53cca3deda8e11cd2cf74e7a3665695817a51562b8ed69e622d97afe5752ae672b1039cfde753e6b0eca18d4af607ab3e946026ddc1f0b082e8587dcff0183a653bd4a45ce0fb3471373a31c9ea6b2488655eea143446bbc88ed791196081b33ae8f1ad122f7a9261f66bf0bb7db3793a20f90834ee8cc7fac6c5a5fa8914790ab47c5404986d6e92b6295c9", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) 13:08:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="47ed2da597d849f63b5b95334da87183844c0673b4787b649ce8f5bbe610f6b5e1ad0b9be33e3980ed2ddc8f4a4d472e89c0e87ee547680da763486c136cafa6d8ce7ccac25efcdef99c9916a03f552021eb80bd19a362a3f2c67182cc546650cc308fb06231a121d65188903dae047cc557474dc6757a4bc70317800dd6954b7b27cefac648261c6aada82ea4f890902cacb98d402d58f8efabb03784ef2c7dd6371da345ede1b337304e74b3e26fbcd9f84d16fb07308ad9324f52e8383c4ada3184a881be6de942c0dd12e8004fcac35d7899c0d401e649402df7c2bfcabaefbd737cdbbcb634fed9e0c3caba8c3213840a93f23bab6f9becd17f732c83139b147da63abde0f56964aca2baed9e539f6e6380595e4e1caa454895b4c223b831212c0f3306ea06481a2ecb740b01b6c02227ead7771133fb32a4c0a705b29aaaa1c51518acdf603ff35c90b81d949c400af648add1f091ce858dad8053566afb54793d15a5e0d7b1a59c446f76c59a3db1de8828fa627cf684862279b1bb9f32b4d41324a515fd7a8de588f7674a28c1dfd5687c50a9c3603ba2c0daaaa30ed5ce85c90e88cd2e58b026acfe83f049c4304fd8e13188ffb39667d2278b30909a651ec3421d750ee9d858b075e3854bda48f26733815f29d0d1ef71fc66addb9c58ca15355c4a83a7ccf91332db43ea4d3da40be2c3a0ec07b377c0c70314e22d5d0ee226ba3b526c4c2e397a1c53e345ca85862f6fcb8aec77bfb6cdcaabc403f5e8b8bb1a830246c8a43a58e57b333220021c1e82a82b38ebc1004a76e3e898361e56e4c5cc817d72caf3681bbf131adea3371c7ac25b6f1c637142daafdc896eb08d20f7c72cec63b9da56f1d7dbb701c72eb691097dc0a7608354662ca747484dc2c6617a4fa9d313d170c0e044601a33ba5a8cb3bc60c2faf9f4a70e22f73daa98c6792ea360f95143ff2fcac5fa558b9e6c702cbff4ca33f30165d4bc7954e0b10a82525e513b27a4812b08f5e8e2b2e538bd693d11005966870b2e0073a943b9b0599ecad778ff93698df7da8755e50b438d543a2e57047d035f581a226be1e9f8c377d71c55282ba336bfedda7a7409e957451485bc9f1771b7662e15ca7207459c580e4aca89a8b61c956e217b8ea88cbd00cc4373bf66f923a06bf0a59cddd9d5b6a60519af8bbad6a9f76da3c910919035686e4ef23d20eb2f5a289784def4fd702bc01bbe1d5fe12e4e4aedee09eb6f13727135f96e9c79aa08fce311fb34a0975297ee72d58e561cedca6e33253ad89576814e93bbd6235b8ae5252f4c663aedf3b0bc53b21688434e2ded865869b70afd28eda7d297569ac5197493a1434d47dd65910ea36ac6ff116e58dd08ab6cff49e2d85ea0563ccb3aaabdf6d78b4ebae3cbf78851cdd234f0e04811c009591dfe057a38da3e0c9ccca80d1ef39411bbacea55040301f3a81d4a7143c21b81c32a6e84284fb6d3c75a53f93db7275f652eeddd6d14faf70241770731a688a4c628e03a3b860f64f731c7ec91c305d741a7983c86f2423d0deea895b07fa079c1bd5a7cd9768fcfb8d6547c85f0cbcce2a2b49d886c5a74ce7425ad1eb44dc0875da280d18ce80ba6314332a6aa236f71593a166f515318acdc29fe002f7ddcccd03d59eebd4c723fb523e8c417ea065a12e94b41fbd795377569895c4cc629965c10132e968cc564cdbddd7ba65031e4f761e2c8fdc46e3151c7e1a249334dca0785c6146309966e465abc1aa46a26bba81cf6a9cf6136812b54dd7751643e0b1ba6c5f07df8dbf52b2d8be0d83a38fd7df857be380909d2972234ab8b63c0d1b0771e480568d5b022722b234d456ee015669629a97bbfc9b03c06de7674919c772f4644f52029f875eabbc1e100266e9ea1e0cea414063e7f86acf8d451591170fe9dba89519a583059897fa9431751de1382a77dad4ebd9350c9866e4710e1675e53b4fa23c0a3e43e98b46351a6ced2272c2888a87d7ac8add2db3368243bb5cdfa7d6974f4839d82c6dcd9053483d1e9ede4a993f569ac58edf956a7206ec861db8962e706f05f0dee67514937555677ce318e77bb14afbbabe6671564a3552d5a5065776f772e35d8ddd7eacba062f6f79ba2b9268438b58de1547dff9c3df7b0b17ff2bcc16751842ade8b5132bcd8f97707063c2a2219b3e449904536266aa02a558ea4cfeb0cb5d6efd8ab9e364185c1b2cc68e61f7a4f33cfb944b7c2edc5377fe646fa736e32de6ac52f75676eb79711c75419d9bdfc7cca3b1d257418d9ba0cb1b1d3e78ca5a08ce60c06fcc502a0bc7dfab8a3a29d4c9a2a0742c0623bd25e5175a8108c8e80adcead3fce45cc68aef125021aeb703e3d0818cfaf0c62b237eda0af41b53e96e00ba9cbd4f254edbfa782e22b3333457d53c6f2de4ec36373784ccbbe28dddec5238ac22265e947e3d6b67b150c2ba2b511d194f8d6495b1a991eed57e262550ad687bede6c9caca47d244ca02d35085ab4b69bdebbe5b4e715f9dba7217aa4cc5ad712858938ab881429312af1aed0f00721ae42d0068f04cc6b09e8ff945a357b753d9708339eefc4c0f597cdaefe093da3b323fd55e9ca493aaf40db94f39df575edd4b8969498b668724e51e58442a9d14a1b2d5f3590edbc8046649ed5b603389b1ecbd611c4168448f51c3830044cb7bc7d1a0e0808912e1c2acec6eb91090b1ca9578be54d1e1a26e5176b05f53e6a246e1489c188d7e99becd6ac523f6477b6708fdb07c73d2b2035eead13e73a1c19ca71adde3e5a00b33cb5b2dd8995a5a40560f64010c236e01c87ae4c25d504f2217519e36ba47a9abaadc18ff35be0a4bb24fed2049713e79a2abd96be2e113d8bd8e906219800c2cf660a0f0d8f388884cba08e48dd7ea533951ad04cecc9a07361139b938f04893e1858ff1a285c782511019407bfe01ac593e6fb70991eca6af25998155e3cef2b70aa86e9d5dd05a91a98f8a3f1cd7364cebce8709d92b2e4846a15875577cfc4d37bc41094db8e2315a4673bcc18de99fa49e766fb395e06bef62ca068e67055aaf32709afeaeefe03dbc0d471784d96790296a5d5c1cd0a6e8e0bcc94188e9418f5d6cb25b3d29326ac9b89ddf1c258e952778e5d8aeccf4a4ae7b8781113acdb8e39f9f34018dfcd11695c3912a356d9024d0890d7650741325491856b466cab085c1ad315d337eedec8d591a694862becff970b2b8fb11ed735bfa447549cd9c09ea167fae52fe0c6a8aea47b2cf502ac8762d48116d7482e130795a93cce1173dff4d7afeb055da8f771490a1a956abb0d10ecbc544e6f6c1c2d26ad38fc27e9f0d1f857fc36079efd163aabdd1d6179053a9f70bbc18ecf800d9ccc7594df72894348af183c1d30f32ab186a1c072a46ccb32421d5e29a5a933a7d600de2d557e62db39d167395ce5f1615e7d3d04a9fd64ac630eeb54eda60a0e20b9282b6da08b1ac39586a00327c1340767e07a9c377f9d70cffff35b3c88455d3827f7bf087bc7f8a8b7a55c0efe3cc1062fe40b9386b0b0be33edd51afb8a553d721cc5935613ad80bd93278073acab505ed8b0fe9b85f783e7c1af66a0be2c936b327d2c630fc29c1f8c259e73ebc57c4249eca8d8bd80c557ddbe0503ae57b7e2a7e0361c07798777cd883fd63d75c5c47d5e99b5f8c9d1611f41139bece3c5c757f9af69f09178794d4270b3410d4762babda71fe335e3d5200ebf9616fc7a44277086957228f586611d185e8c42000bafafbf760ce822794fb8c3822f3ac5ba1972bf9428aa682e60bead6914c29b94c428c51781a6a3c3c0d272442d5089eee88a92d241b20c28834c9097d7828587e514dd3d1ecda71af1b68a7c3904cb3a5c3eaccc5a2b93e5a45a9708a124f63271de2604b526ff67aed2fc77e5ad16b1220c1542719faec20eaeaa8b74d7ecb674b26a6917e1b7ef4b9ef3158b3b406853ae7c234f578baa945c38449181857dbdaa0c8aedfb91e66974de1684fe7257d183e69b19d65f9368461a3e1652ad91e4f4e8c6f46d80c9a9221ac54184e270ccda786ccbcb01bf3fe716a5428069f0b45791bb9480439650820115fa95aa2123585f0f1ac965c39bc8bc631243f27df0aed35b1789ff3db57524ad07c811117f8fa49626f8ed8021462a0d8d49d02f762782ab517cf8d89b7cecd3164dbfc37eb5fabe6f7eddaa62bee8acef0a6deb67eec43242fd749af8045a2d634d1764fa6f5725ed3609c44be4e13c03dbc53edec80ade0f778abc8b4e8e3fdfa1022387ef41013d878d38c493c35dd563ea1a5a1f70c2a67f8a02afb5b8b8ac2e001824153e842cad6758f27360281cf21bba048b2d19931f577e05d0e57ea1caa87c3dc626d38296b3374277731bd78b2e5763640a974cd7094d698241a59453c5ca56784bfb74752a13f12a95c77191e2ba21cb75fe644eb3c26fa688d4d1d6ec9c6ee1baa17d319fcfbceef6ecda77d8f40ecb301c8fdf204281a1cc6bbbca26995d26cbdbd59e00ccc6f44b6122cc8c8e6f19459c5ff75a0dc135e216f0521128292590733dc9f5451a0b302de15eb0798125d5def35253fdb82255ffa96a4e945bee83375a3883d6b71062e66f6458c614bae5640e10af587d0f671076c996deb09d5d328877a6ea7b38b7a3017b36c74c4d07c3a8e14a4e0a36d7f1ad5f51d3a4edf2b275b2a80e4f404c903b31b5e62c01535d52d4c8590e7df0992ce82c77f8b15788442704fcd89dd986a298fd195b63cbdcf982fd61093fee58c8ed3c506378a77b36fb9a18fb130eb67c800a3a7dc1e262dc2b6476b2e53f2002b1f935699eeec555eff9481ea8eb1a555654aa477a6ba89c0e1708449a057beb4ccfa978f46749f3ef7289899cdfe2be695b0a8e46edbf485568aaeee1ba8ce6043d5969e886106861b799f5d7da25975a42c67fbae025f3806046c81c212bc38c7fd3d1e034efa75915efc6758667429be83f432e499ac05976394bdcbe69af8076d756b8500b5cfb90d19ea71cf45a46f90c053349afaf814f4267670ccef0c03eb47d470b7641858bad0cf2e3c7fc1b4ab8c1691f35afe94da012aa6db0dd5296b055842740935b99133df0baf374f2260b40028f66ffcfe48f4a67dcb828a5bc84099d65096387bac1f5cd9cc4bbb3089670d43a4dfac1fd49cdb3ccbae47d982e4fbc450e0f448357ea120d5c131e6bfec197b782e4ad6efe1804268ce4fed391706d4eed3f50465a80b7b5dc0619a4320e828cb321fd3cdb0ccb4173358334b282d9416134736959d484a82b1ec8bf5f24dee6ea5f1c2327407dacacfb83f6b0a73a5c5d5693501c34bf09fba39b808d9e02fdc4cec79c979092e04131683546660f091e39c0263c2e973ee0363c0fe5f09c55b003b609510781bd0d476c6e223196a68679a4c76a4d9895ee2ca139c0d95225ffc9958344cf61f18d324bafa6a744a07a6d33bf05b17490dc143519ab6a3ae8355043b31623a50130bd0ad0d6a89e3418dea6b95fc8020ade335e6d09d211600deaaed5c5f8cdbf4a230c86ac836387afffa2cf4d8a1a4307ec9a63c530a21997e3d79d92d5daac3a443f9564af191ffca9e9a9479cf28bc924e1182ef43b4947703cb14f996f107eca426a07abb5fdc2aebb1638ef1a81bef43fbdb173643c1e8d99ea1c3e14a5abdd18fe28fd13a43cda586442cf2b9702034f2d3d2b12e2f86c6e9b95b7393af4487245f882064bf1b44151253470749faa8d73c48c54ce5274a16a151de82324e4739578", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="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", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) 13:08:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:48 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000a00)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:08:48 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="0e41cc59de8549b955c934281a8af3d4f1df61d3e36c0be16fde3f5d8a0d7064bb464531e11552bd409a5b77b617d609f24de3992ee821c7d4d0fb9e7212ea50de88a193755be2b8dc95bb656ec54715a39836994d43e1f7f7ca215a824ab94958e2acf37cebdb828fce212c6a4bd6673f7f1fcb8d79f3ae79abb36fe16622cb5945adcf2afea71d3633cc31d2d9dadce602f783ac05e3ebbbd4653b8d6e0d6db9734b6210f0d42f4c71b8c94916bfc0b49689e949577d46f6b87c00d6e19eab79002248b2c81c4d6c16410deca5537a0eb96deff11d5df176e3aa22de3ff69eceb603c6defb3f99c61442eca3d2ba57b5610dda34e2917bd58ea2d85d3bd928396f122d57f61f4f8f6a66f4fa3a130d9fd31094f57615db9a97fb9d5e60f102de101821fa209aa21f4f147c6c70fe0cb96b49fc3a331dd47b4de1c7e6d9486db078c688619836b95cc3fd9cd833ec3c76dd513616ba2b44aa69c70615146c8cb61d056a5852f45688d4df57732eb5f3328d33f0a7920e8083c08c2cfd41f4749c575ec685ed42f5b857de12ddea39332c662f5ba5f0f774dc8057d8b77f5d3e6395029a53fa8ffe2fc2c1ff9f529eaf8651572300a2c5afdb86b5f85faec6d8dfb13f739390f46fd1c0dd5d1905d5daf5c1705ffa02628b5debe18378f4500977d1682905290c777234d7e9e090b35adaec439db0fa3a533f71f15aeacccfcefbf13c653f76b1bd13d792f2069b66eb0b32db80c9ecad598a84b2d939f3bc1959908852e51baa86503942881022ec46d13184ba8c0f3e82c643348711e43f74b9787d044d385cff7ad0b56cfad4b65a294b809f73f11fa57db53daa10e4d4fb7e423730bb5f74810ddf92e19109e95d6b17f1e9d663336334c8316a64e492703978bf1506fa504f1bde374243d34be6c180f18daea6b417c6b3f65125c73a17bccdfaa5b687a8d30997e6c69eff9400d69a2e50dd34f187c8501d444a589cf6923344d30fdc24557efdb2204335150558ff7ccded863e6d1b8530bec33bd12e1fa2909b5da22098bf291cb45c53d0360c6f55152ee915c84cd7706458eefd6cce264f538e852986c4f73b3b71a98d846485db85bdbdbda8768fd869d3a447dfec2d7b8e48e53a1a70cb929f7e8d6dcbd3c77f796f420c2069fa5c21c806c0bafcd5f763b5cba904970830d85acc3cf4d6c653b2e6deb4328e1ca912a7d3fcf0c93b78d8959341ae0fe3a938e424f173cf8ed72da6d13b0e18087cf041820cc86e8339ec0a700553b348449edb62f04cdc8374fa4823cecb9cfca61e1b8c41fb5f87095226e56010dac44fcf841204b1f50d04105fe2cb533dd19efcda0b8b4b1edc0487a2d18b795ba8a89172ff4ccf84c624ec661e5ca8150a29b06137aab15db6c502ba2f7cf7c5f9970da9fc6efd954efd358b5517fc181702d433b99134cc0e09a80fbee7448b0dd710b7f69d84be264a4ff65435050d7aef9ae938826c35a4f86e15b12c8e6953ecf16ea87e3ca15c8c7591aa719705514f0a93cf96e59c3bf084a37cba7f5541e43db17b619ba73f72a75ef01fe87689621aa5299b37e5122c9228989cc70a200eafae0ebf0822a5bb42c543edcc33c2bce32ba13d4b0457e1bd4850588b485b918d132ec8ddf9f23ec6fb48f3cb97e8d055831ad7aac45987c232a522489c5269a0f2d2e66a46df277c43458addc6186e60b3590e82f32c3dc070d363d932d0b22f05c469f6630fc5daead635bf418d130c750470864743db2ae6b76d77874d4d6d84ac1e6b314e4474a96f4643aabc4bbdd5e4142aca90f3b4bd34282094ffdda1d3c8ba67cefb5fe7dd0046b095a851216954ed30b803fa592c1ba9b302c09a33d0ff3eda6cb272e5f4541f48139912b02c3fd79ddf31f7ea18b14331c12105ac5d6406a255f2511f6db8450657c6a63c2bafe830c1f693002c8777e4e0b1c4d4c432aeffbcc197ea4fe6401257e289e253f6eeab359d330428ff5d5d98c5623b70986c111284d150005571c186a57c5993d3e9c5b3f056f392a54d8bd4c7c02a22bf0fad71170b6da0e7d7b16545641074efc2afa5bfb7bd1085f49ac170505284a4cddd11cb59e492abe27ce2aec0f4b2118cd77a9dfbd04bf029e908852cee6f66514c09bc3d244db4830a742d6b68f9c5a87df33aa06a5909802107fa8bcfd0d9950938cfa05396898766f132fbb8ac5e13d843d28201b8687aa2583d39c321b62371f7dcef607788c3bebe2c70fc6b7ab09b9131b42d14714be542aba7bbad9b3d6decdd67823f2fad5b48c3f53866ee98d2b15e9b60de55fdd0142ed65d33c934a6560b468955618d845ed04bae0c479fe3a4b52fad9c7c74aa6644d4f88ad2328f07c213c5af9a9662aee7cff50a077e094c020975cdbbd5c6036ae32ed5f56f90042698b4e4b18ec41437e26654bdf7f5bf9ea934053cafe1d274f4131f33f7e55461027c00fd51275c7e537bf3c2f0d135f289a235ea372bd7733bd4237bef85cab863f7183fbcc0d1d9dbaf09461015a6917e70c970fd1f5cddce5d3bdf2fef5c1ab7e4afe4e74639755b3f29de5c8935768f1027fa62b936a462017c165477e709ac6dd7ee28bc306b4aaec8923c6bb5d307d518e4004a0b0b99f4a989e6e2e9d5a55d9c5bb4f6a28d697da0c1c607fde09225b76850425b2664c800205566ce1046786124059378655040b220faecaa506472a4fe159044f9031cad4a210b95169a2401bcc4884478f40138617012c1ffac2b76f2cb5784b3932d5a11aad3fc9d22772d12c12c8ca9a70eddbd2630869726c53c5b966e75d90ba69802bdb4b65788f91a464f06c45c5648090ddf2d8288652a7b5d5ae9ecbfb9c41460d30256074389f8a6acbdd153cdcfa80c40a27620abf69d66ca90879204fe6f18f4822cb2fe1f58a0216364c1ee424dfd8ed5af14d8c869a37ea8b689c8e0e3f6bb6e548e5a22bc09764568f798141209edce14e3d9f85e01d730425c5ab91419df4628f3f7548a9bee7578777492b95206d91d8a3fff661c7cbbf12d5d395735cafed79d3329ae3ece417456de112714f899385112fee1dbc65dd1b12972f6d592f1c999b1dbfb68bdd3bcb5f66e965de6b33c4944af954da10634ec34a29d75cf5cef2882ec5b244e141b79ecf91bf2e45b3297fe00cc2be3d65b6307dad812647c3bcd217c26c9dff53ec18718ee37e66169e50424758ff1b54a9854e11b3c9ce7ef964d15c412bf09d1bcb5c4cb936920055f7c1144cd6daf28b481a2c5179c45c80ed490a72b2adec76af858bb660db320d6e6045c0781f4d759d40e7645e2e336b191d8c5bbcbdb270905bca3d4c8f161dd318f0cf3354db8a4cbbc8f028fb88678daf2371ac2a9091d0c6300252f85d7a764c0c587ba4b5346d4af72e94163f4d56eeee44e62b6314c6c8617b3be007567ae5a2310f805e6d6585b277b8be0a2e5beeaed0998f6c91b60f204334048c5d06fc9c0fbb2c9df56a9a0f87c40cf88e2a6e00b4a4344939d69d464637dcc3d824d3954ab66aa3a7f42ed1a7159b26c78105f24d1be5b3baca3b9fbd2ff0fcda03fc67a3c5924ee42dd34620f427b78040906e03a17352e3f9a8c428b4f5de69cc2c3088f6a43bc65e90fd6766665be27d6aa2406faf959cfc35f60eb4723ddefd310eb3e9aa0b7d310915b791ac30ba8d0014aab0d46502ea1de1b5572656b9cdb0d3520a5b79ae1ce1a1c77d61ef8a4672936b8b106a1867473c8d0a405d9326e785901ab4a3c0d1c7b7bf4a75c37d6c6bc61e7ea1e0c428922ad01bef078cc9dd89263f7183ff92d507cd322138fcf896a63995560fc7feb6b65154aa0c47cde1debc53ada5323d5750be37a693bbc25f964af712b4053e963f2ff565e5ac8e20dfc88063572f1d6c00a2f62546a70abfc7823eddb0019916901120b92037e77f13beb2f8f0d651f9a8f8dc4c9a87e7c3b2e371015d9e5b1749249c37fc5bcb49f5382414c2163e2370112e83f8668881de856a485bda95e0502bad199fdbd27a3d507dc565d61aa9b71c56883f0fe6bfadaca33d9623febffc941db84a90fcd46903b6158dea40fbc1bb83d62fcb9b1a01ff529767450a69aad8698dc7d74b6acf7a368d9ba2229398b65156c14aec216a384e073b43566d8e289a8c8331eda23c4e3dbc278e150ff6890e4f4a209a563935d3f1e2245b6d02544c483f1c05f955e99e70e05c83b7b6df4ced0189f6e1538ae6f43f85f87d59b3b695210a07dea801efac47215035b4c34624b33c8b7c65b5f3e3782de77ee74c82fd7bb18cace0c7028d3b25975b9e58df3ad78c26864fbd4e2f8ab6e5724cdd0d58a9a17473d37e101ef6c8285a9f1d3194b626b9dbfea96c6d5e98a37469a7ede25c1d4a2dcc84e00de05009679765c6c3e120d1c4c7494621802011aa56e71d5352430c4e53733ef211b40734e0f0cbd5388b315ad81a8718f98793152486a1523febe7dba308a39e6db5d5f7c1014ec5603541edab2f29dc1a97d828a25d388f25ce7bfad543e249847c5c7c251fc4cb370031f25ced2292bf019c06b55dbf650907e16db843815da00f15fd247fc62bc2858ea964e0f9f8895793c034b11faa7038717c717e3f8ab5114da02c94397a128d65ddfd26b3d0706fb37b15c0a25da18d1a0492a53777e31af2ff3c196dbbfa744832e6862d125529dc4dace2f2db72956df542a35ae351c80e4630747391146bf10aceca80c414355e577a84731731444799947f0cc38c6c04a4276fdd348966cd01affb62a01f8966a988b81ee70bc89ff5838a324707e229baa33333a7db3a06cf31d4749c806cdb40697d28b82103c536930c2f592f27ab0336431a99c8c86dc6511d40ff7903a626136e2ade9132bf7f3e18f48fb225319f4508d5679f1c7e29978871787d732c490032c81f5c33d4ab0612f2a08d000d6db23933df209421e36d1adaf8a2aa68b0d59dfd8e031de04e239b6e959abbfb3c768617e0e55c69dbb4bf757ade1b8ecbc8b720bcabf02f921c2ad2eb5e856fba04140fec7e4bd3534a769719ac3e77f5538861acc8007d9e2c74f71d6ed8e1831cf9c004656986b17039979a795a3557f9e719949b2c4aa91cbe76c7e5647b032ac0b93643bcb0bd5f886274e173daebf0aa6d48e61603bdd8b2889dc5b6d4f4f267f2f673325eefa2c1b9ccfded546697a08bdd495fbdda3d41e37b54b8c77a5d9b01eeeedaefc3d00f797de1d2ac14bb143576a712f63a5b412b315f726b3d9bea320bff630786c8844a84bfc3df9876525c27baab6ad19cd67a933c74b81d39cc08009a9d9ebcb59d2bfc38102521f4639b63bb186fc4ec00a948ae789229b214536dc354fb9b7d4d77793d72d49d89af154dbf61474f1f970909e72a87a3eb9d8257ccedf28c8f3ecd91fcfa9c2517b37918f45fa99b96dbd44728b23bac7519b4242256b9d27f167d8075029916443c94303cd6d6083fbfb44cbbb70a61fc33612c21f0fa47cfd09ee737a8ef80c3cd1e6ab36dc153528700458fd47316f55e6657cd2e58fa3405c4ddc7a1f481e7e543759bd127a182fda50b94fc2394eb1b31a0494a6a8ca4be1607b0a31041fed0a2432326748442dcc2f5d9e686c3848848bedd74249635bde14abab61bf3f5bac13dc49f688b00facb5266d97e72cbaa0a3761b16a9cb601730af007c5119a528429146fc421c8d4e65b13e3235b750efd643c28deb0d23cf0224c54aeb587dcf2e4a072c439b471cd299e7f0229a65f16b45a2d8adec7811f768d137387e6a3acee9", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="8e257a7f98cbe0ef68ced7e07888bf276c15fc50f17a542144bfb4530ad53eea4477c2a5e3ea5bb7e176ac72c5ca209bf4da21ceb2f175faa62ff83ab25258dd05b0c3dbe221ad556e98b10fdb8bec199ccead3d5c221c0bf11bcefee6e70bb74bcfb2ede22353044b8e808cc6a971dec9ddc502247e7be30c96ebfa44ed0438b3d75120d4b9becbb98365fcf794e1ff8268fb51ac2679f6733e5603c5050ed20d1cdb6cbb357da02bda45bac89f81122ca53c137365b1cead178eccbd7d5c4399e6d2ddb56031d9c1358e611a2f39f6e4d15a7d501f901c65cb563501b1154f7c08de1ac305604a12d7ad40970f36eef649988787670e4282cceb4838c66c86953289bc888e7e3482905b0ab77f56107ad81b032fa8789515d566be0c3328629d882ca61b529285d1453b056cb0fd817c8b7305c17138c0691fa8e12a16baf6dfb6680cdcd6c1771e6b7ae493302187270ddd0776293e80ef5689d4a9407c575f3fa75b2ad5331374c352067c5122d9a005e74376db4147ae6a340573ab619a799b41f66c8b9ac25124ad1c0deb1780acd5019ef7b2957f4f808756f6bd55ba984cd224fd2778221cf7e6833556d30fa4d2360bd3e6613c77f64f73f416da1add95104ed012ffbd97ee952b36b3ed0f291c929a34a91364142bc8df79d5aed484d5fa84fa01c71202c270980dc1fc121c4447168e75bec001d59311f0c390a54ef387d5c851bc29891d1912be16e37f73e344a990147339a39b8c0cf076096a577d0f0bb8fb54f3291189672042ab9c9b1081e62405ea5e010ebd5c31377414b2bbcead47d4956643451f26c824be153e51dc9bacfcada67169e49e8e8fceb0ada28c76d35719a74ec636015c6968e96c5b8f98d67ff677d228165ddbbb3c665163abcb2dd19322be5bddfad0934656759a6af4e8e18541f2495f606f66c91d3170b0e3c0a5070317019062e2e3d6f288458a2f4619336a3debf5cd6a400e1edf57bf192f26eaaccaf882161d65f4a4f7a29735cc4bf60c5483e8d9193beba0e77b3d6753f274cde87928c0735bd4313c7f27a7aa73f83b5059c5359d1c930a2ff8b1034b0b15ea9a46905bb072d5bc4b8b06fb3a7a206a4018ead68f1b5a7d6546c1fa0ac2ed356e32fda63c296ced3cb1fa5f2b4917babf7f478b19369227a5792a45eb8550fd36ae4e546c67256a5e4a435514561718322e8d57ec34aa5348c80e652a2a302f37cc739c1de49f4988c8a6bc1f4bec2f7db485433484cc06719801abeb6804c8bd0d2e830dd93db8f2c5686d3c6692fc41663c07108b8a250ddda747caa958a4ad6d2ef29090eef02a0e78270dff25f759a0d53aa35f3a35322fa1b5047a2da72d90f1721f8c1aae24c69a35f4706e9917fffef5c27e006e40399903c0660e4731029ff6c530bb9875e9193419e872c44d6fd01f7dc9156d7d0fa425ce2395153237dcfb8c712b38dc660485eaac478de0eaba84718b8cb2525bd9d70d3a37b758d64420897c2b8499f8e1f5a31d2702613611767ceafef0c33636f461f35b1a7c3018544d1649ae6ced8fb8baa94551d2cabf3e18fd0c745ee51f0ca6d07fa1354c404c6dd0b41e378c719f799d63d4cac3d96412274ff6c698d45fb7743e1541071ba685e0216716f27f26b1d5c705d67a6a5fba81eef074c072b042d2ccd542608c052ccea1c877e9795443774fc90e910bbc825f419b93b6854b7e26a673bd90a232a30b48a691c2c87734fbf200cf43edcd2d5bf36b12cf92c70788922cf4f5f9ce8908d57508aa2e81e446a8019190620e5d8e4eec0925ccdad921ec89c6ddd2b20254bc9eb3073eeb3f028dd3002704473b9a900a8f9c8033acd55912856201d7ea662f8455e991a52204468b3a40b05d5b751d12ffd75f34e818ea0f7c89f785d1511b3b70ebdee0685a2eab734165b571e02079a71ef1dbc4d093e098622570b0eeba57ff65e05a86c73ac0ba1f23d068c84e1965f8877b6167d3d206c76a158e7f158ba8c0f700a8ce2efd95889234dc1807c7e041386aab02d2fdb425cfd7c6e0ec4c3ab715860659eaff03cfb8793ad722e990854ea37f74a68696822d29a021a8ca643972a4966b56242842d4d7b76f12b93f926db3df39c3af0efdc6fba76b14e5307a3ccf2d9985d49331fc0959132ee253aff1f82b3dea556ebf83f39f4b7f78fb814ddadaff18462a9b1775113c8aeece54bd43656da9bb63f29924d45649b4d129d275a31b6e70118358c356ead46fbdefed510c314b778dda36758e170e92fb190b791d5adc377f4ca8744fe7be994b1411ad04fe7061e2503cf2279c18fde0aba4db880b5d74ca52e697fb3da00cb3d93cee94bd7f9296fe40ad4d934ce81146ee2a9888693409183ee6008c70d9c2deb559f303e8aa2daddddf4a26c673b570f9f214f053a4c87364e7d4d3544a325ac3bc5785fb204b441b264aeef559750224c741e249714a6fe64050f0186e6239982a18d581972b44e85ab7d8d728acbfb81f88a63e9a29795d817d965b88a6a32a7ea1fa6ec735203628d8fbdca6cbcd0435707a06f9e7797b0552e1e7122e80cdcb018173d6d7cccebb8159e31bb096cbf13e576e79fe51c0c77fc8c25b8364f0d9fd364863650b52e2cb2b60dc1aeb71d198b432dd08f0e99404dc0418b8c8f3e59a0ae4a21452feaac80b8572a1890050af92d27189e798788db7a7a89960de50b1e11de3d7cb29d1fd2ac1f6f5457f5ff2db49bad3465c9c236aa54bbf717bd7438398e5bd009d10371bc7e0c4a0bf1eb322af5cec93634ec06ba06d92a64cbdc3a8d0ec07ede414d58e2b54af12b44a849146b53f6e1483ee98085b51fd7e852e14b54f39b48474bf667bc02f5a3941f847d3161fbe79c572bea0b769e42963215ba4f2c0f951236169e29640bc2a31d88bf97297ed9a70fffae46c2b1a7183aa17019c7b14a31c27fbab4c4ca125633757a59b18aba3852b941323ad1e4aab2a02077d76c54c683294aef3d6c0331e73820adb946215acf5fa0db48c0ce49c0e830aa09d8be489e08454009905a2cde5b3500e3e2cc810e753fa53c65ecc65bd594d3563220b6ccfd76c79d16cd5826c20522f672f8e7fbbd19a7fe6e2968b903e52d79409bceab331fda064caea98321fba18326574ecf7f6b512f5d54dc31d238392ac29868aebd96880193682d4c9201c9b3eee84df51769adf2deb0149080324ddb3801c61163a8019a13f27170e9849be68779b8400303f3e9fe5b32d45e1f101c4fc9dc4ec3832552863d73e5475006c6624e025f7b5b315f0047881b7d3ab45b6b213e45ff5535a6f50e1b265f3894c0c6155f40d3f690d85e5cb3d39b8eed0e001055a5e02bdbfe2653dd351699c30f6d346c9fe8e1d5496013ed519e24a3ffccb8beda7d1a0d98190415517157cf11a1990376ac797838067d1a44e588927db0de74a69ca6eaaea924f0bbd2bd24c8624ea8b359132f0dec246d2b8b483b83bb9115aaa1baeb46a57b42f40c31c5bc77e9ec1c7b849b56858b085a216c2cf6a31103df87d68569cf526fc55ef940c7944a11442938102e0f78633b6e704f36668bf820a136d9024ac4bf32452bdf7230f1c3fccbc853f8a1c176a9aa67e06be0588d2a0c81004de5e03674ff43dde95274b5e2f8ca6c4fb74219ae72461075a4a38b5b422096227a54ffd13fd88ebb4ca36017c6750a557edd610c71b43c20090d5145a89009967bf26c4840ccf0e8e59c77719feba27a40cc95f2ef65c5c2948f7a732e1245d10c13316601254e12c963c8be88c3eccf3f213ec6c19b2f706bd36b7321514e325a6ca08fbf4f4a2d27e9213de7cee1bc9343d7a0dc4a84911d38c1d1fe38409b011e0b955c390181a50650755b8cf3bc04ff3c3b24b63b9e6ac077e451bb8e3bb0b259538f32501fc3241f790f2d02eb4695be356a324f82f85b170ebae0d526eb57af25308176b23f5e77a54a5925373bb38db3277295201e0fad070c95dea0a75b5498a55beb16c33f280c955db06da2c22218bd386ea071cb23637970cbffa7d48ebbb04c0a0f5df2a8a2c4f02374e28ef570037da3c6bd02c4d3cfd81f2e57f04e4a911d9ab3a9c15d6449ac79f7e1bec6ba6760e930b2c1db3b04b53e28a7c4a1dd42e62c2810a6def5de6f615628942eae90c580b94407b9b813be6ad1cd5a579dff565be595bb143f79c239ac9f1e304c1eac4d4a4d8d9f1159b3cd08107078ee3aaf59f1d589c8bab3d381b0befe6fa9c9f028ce4a63e0dd8f59151cc02a40bd82e3c7ed377e37146dd9f394a8daf74edc21b000ee47cabc2ff9dbac10474180f28efab1c1a11e6021d9feb14b48833a7d7c05224354f92960359fdaa27ea789e4ed2f1d09fa2c188ba7ec642bafa58604d2429e27d71eafd31ac78fc0129771020e0002ea930f5c9b89aedb781b1ffd2bff82608b461359e99df26e3991c13a9be2ffe4c880ff809c23c0c0efcea9f8b271797b0c26fb59f559fa5fe82823c60e454a3bb568a4d4056104f57ac1732413635bc0db9c0221267481ebbb18656e872f80cd5ca42f803d1e13e9bf3e56d9422b7664f2f700cccf8358b59efb5681190f8532e6b4ff3efcfc2e1dc4a66368540071fe715ffcf6cd09b49dc3e05470cf0812f232031269917c28543dfee10248b26423c092f15875ac1c4df1596ab68e265ee7fa1f75a28b01b66effe7f82dcb872017ea93731ca86274ffdf56eddf637f0dba28a3ca44b663e1a4c9eea9cc30208b89dd71de8dd419e3ad16850334b854e205b237402ddce6061e157e57f1b35181085df191ba4d70b08a231740507e92a1b1cef2fb5da30ec52e11c754e8ad31030df475880c166ac4781c44574f44ad884cba342380b7a5c79d120a30d10e7ce5cc06e8dc2e54c160acd9f97d23601d62b9b3844ec71149e9747aa09878dc3af64dc02187ef584c3c6bda0d88e7e6ecdf2026405b4a69398b4a6465b5cdf1f24047f4c1fff3e43b14d5d27673b64e703882955045db563e6fdd21f29ef5464fb156f9ebcb26280c4df5ae959ce068949809ded4c26b1abf48ab5c31a57952db709c659920cf664809c6ef78d632cd1588f591b34e36e02a2323ee4ef0a7df8c4d481e198159addb70a1df1a9c3cb0081db2f814963c57d7ae9c781dc3ef566865d04d8cf36017a892166566ff4a80be0352b97c61c3943c220bc2a641bdcc73b4f516c82c5b8332d977acc94149d5cc4e0d08108e03a402cef027b1ca5c21873bb013c8e4069b7f2587bfa98b42df1e7fd05f063577a7f3acd8c7e9f69922e28dedffd6de386513a823064beb345bdc1fbecebfa21413290d2c2a73f63b696067eb4711aa50a453996372982bb4034c3df5b0a995f564f9208fa7459a9719aa41042e97716c4fe81a1af587511624d71d1e0b296bf8443be5fd24057eef0bef098af0dfa191ee7364e7a6b2b2be88e80e575154c82dbb9455de7d52d12a333f03fa559eba1b4094b7e71442cfcfafe27e7f5b207312c5c62fbea0c01ce4ef243bde45e96d1be864159ff5d2c45205b5405fffc33f7e71ce0781fe5d84bad1a0c5fdf63c890a36093c0152a085b53cca3deda8e11cd2cf74e7a3665695817a51562b8ed69e622d97afe5752ae672b1039cfde753e6b0eca18d4af607ab3e946026ddc1f0b082e8587dcff0183a653bd4a45ce0fb3471373a31c9ea6b2488655eea143446bbc88ed791196081b33ae8f1ad122f7a9261f66bf0bb7db3793a20f90834ee8cc7fac6c5a5fa8914790ab47c5404986d6e92b6295c9", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) 13:08:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="47ed2da597d849f63b5b95334da87183844c0673b4787b649ce8f5bbe610f6b5e1ad0b9be33e3980ed2ddc8f4a4d472e89c0e87ee547680da763486c136cafa6d8ce7ccac25efcdef99c9916a03f552021eb80bd19a362a3f2c67182cc546650cc308fb06231a121d65188903dae047cc557474dc6757a4bc70317800dd6954b7b27cefac648261c6aada82ea4f890902cacb98d402d58f8efabb03784ef2c7dd6371da345ede1b337304e74b3e26fbcd9f84d16fb07308ad9324f52e8383c4ada3184a881be6de942c0dd12e8004fcac35d7899c0d401e649402df7c2bfcabaefbd737cdbbcb634fed9e0c3caba8c3213840a93f23bab6f9becd17f732c83139b147da63abde0f56964aca2baed9e539f6e6380595e4e1caa454895b4c223b831212c0f3306ea06481a2ecb740b01b6c02227ead7771133fb32a4c0a705b29aaaa1c51518acdf603ff35c90b81d949c400af648add1f091ce858dad8053566afb54793d15a5e0d7b1a59c446f76c59a3db1de8828fa627cf684862279b1bb9f32b4d41324a515fd7a8de588f7674a28c1dfd5687c50a9c3603ba2c0daaaa30ed5ce85c90e88cd2e58b026acfe83f049c4304fd8e13188ffb39667d2278b30909a651ec3421d750ee9d858b075e3854bda48f26733815f29d0d1ef71fc66addb9c58ca15355c4a83a7ccf91332db43ea4d3da40be2c3a0ec07b377c0c70314e22d5d0ee226ba3b526c4c2e397a1c53e345ca85862f6fcb8aec77bfb6cdcaabc403f5e8b8bb1a830246c8a43a58e57b333220021c1e82a82b38ebc1004a76e3e898361e56e4c5cc817d72caf3681bbf131adea3371c7ac25b6f1c637142daafdc896eb08d20f7c72cec63b9da56f1d7dbb701c72eb691097dc0a7608354662ca747484dc2c6617a4fa9d313d170c0e044601a33ba5a8cb3bc60c2faf9f4a70e22f73daa98c6792ea360f95143ff2fcac5fa558b9e6c702cbff4ca33f30165d4bc7954e0b10a82525e513b27a4812b08f5e8e2b2e538bd693d11005966870b2e0073a943b9b0599ecad778ff93698df7da8755e50b438d543a2e57047d035f581a226be1e9f8c377d71c55282ba336bfedda7a7409e957451485bc9f1771b7662e15ca7207459c580e4aca89a8b61c956e217b8ea88cbd00cc4373bf66f923a06bf0a59cddd9d5b6a60519af8bbad6a9f76da3c910919035686e4ef23d20eb2f5a289784def4fd702bc01bbe1d5fe12e4e4aedee09eb6f13727135f96e9c79aa08fce311fb34a0975297ee72d58e561cedca6e33253ad89576814e93bbd6235b8ae5252f4c663aedf3b0bc53b21688434e2ded865869b70afd28eda7d297569ac5197493a1434d47dd65910ea36ac6ff116e58dd08ab6cff49e2d85ea0563ccb3aaabdf6d78b4ebae3cbf78851cdd234f0e04811c009591dfe057a38da3e0c9ccca80d1ef39411bbacea55040301f3a81d4a7143c21b81c32a6e84284fb6d3c75a53f93db7275f652eeddd6d14faf70241770731a688a4c628e03a3b860f64f731c7ec91c305d741a7983c86f2423d0deea895b07fa079c1bd5a7cd9768fcfb8d6547c85f0cbcce2a2b49d886c5a74ce7425ad1eb44dc0875da280d18ce80ba6314332a6aa236f71593a166f515318acdc29fe002f7ddcccd03d59eebd4c723fb523e8c417ea065a12e94b41fbd795377569895c4cc629965c10132e968cc564cdbddd7ba65031e4f761e2c8fdc46e3151c7e1a249334dca0785c6146309966e465abc1aa46a26bba81cf6a9cf6136812b54dd7751643e0b1ba6c5f07df8dbf52b2d8be0d83a38fd7df857be380909d2972234ab8b63c0d1b0771e480568d5b022722b234d456ee015669629a97bbfc9b03c06de7674919c772f4644f52029f875eabbc1e100266e9ea1e0cea414063e7f86acf8d451591170fe9dba89519a583059897fa9431751de1382a77dad4ebd9350c9866e4710e1675e53b4fa23c0a3e43e98b46351a6ced2272c2888a87d7ac8add2db3368243bb5cdfa7d6974f4839d82c6dcd9053483d1e9ede4a993f569ac58edf956a7206ec861db8962e706f05f0dee67514937555677ce318e77bb14afbbabe6671564a3552d5a5065776f772e35d8ddd7eacba062f6f79ba2b9268438b58de1547dff9c3df7b0b17ff2bcc16751842ade8b5132bcd8f97707063c2a2219b3e449904536266aa02a558ea4cfeb0cb5d6efd8ab9e364185c1b2cc68e61f7a4f33cfb944b7c2edc5377fe646fa736e32de6ac52f75676eb79711c75419d9bdfc7cca3b1d257418d9ba0cb1b1d3e78ca5a08ce60c06fcc502a0bc7dfab8a3a29d4c9a2a0742c0623bd25e5175a8108c8e80adcead3fce45cc68aef125021aeb703e3d0818cfaf0c62b237eda0af41b53e96e00ba9cbd4f254edbfa782e22b3333457d53c6f2de4ec36373784ccbbe28dddec5238ac22265e947e3d6b67b150c2ba2b511d194f8d6495b1a991eed57e262550ad687bede6c9caca47d244ca02d35085ab4b69bdebbe5b4e715f9dba7217aa4cc5ad712858938ab881429312af1aed0f00721ae42d0068f04cc6b09e8ff945a357b753d9708339eefc4c0f597cdaefe093da3b323fd55e9ca493aaf40db94f39df575edd4b8969498b668724e51e58442a9d14a1b2d5f3590edbc8046649ed5b603389b1ecbd611c4168448f51c3830044cb7bc7d1a0e0808912e1c2acec6eb91090b1ca9578be54d1e1a26e5176b05f53e6a246e1489c188d7e99becd6ac523f6477b6708fdb07c73d2b2035eead13e73a1c19ca71adde3e5a00b33cb5b2dd8995a5a40560f64010c236e01c87ae4c25d504f2217519e36ba47a9abaadc18ff35be0a4bb24fed2049713e79a2abd96be2e113d8bd8e906219800c2cf660a0f0d8f388884cba08e48dd7ea533951ad04cecc9a07361139b938f04893e1858ff1a285c782511019407bfe01ac593e6fb70991eca6af25998155e3cef2b70aa86e9d5dd05a91a98f8a3f1cd7364cebce8709d92b2e4846a15875577cfc4d37bc41094db8e2315a4673bcc18de99fa49e766fb395e06bef62ca068e67055aaf32709afeaeefe03dbc0d471784d96790296a5d5c1cd0a6e8e0bcc94188e9418f5d6cb25b3d29326ac9b89ddf1c258e952778e5d8aeccf4a4ae7b8781113acdb8e39f9f34018dfcd11695c3912a356d9024d0890d7650741325491856b466cab085c1ad315d337eedec8d591a694862becff970b2b8fb11ed735bfa447549cd9c09ea167fae52fe0c6a8aea47b2cf502ac8762d48116d7482e130795a93cce1173dff4d7afeb055da8f771490a1a956abb0d10ecbc544e6f6c1c2d26ad38fc27e9f0d1f857fc36079efd163aabdd1d6179053a9f70bbc18ecf800d9ccc7594df72894348af183c1d30f32ab186a1c072a46ccb32421d5e29a5a933a7d600de2d557e62db39d167395ce5f1615e7d3d04a9fd64ac630eeb54eda60a0e20b9282b6da08b1ac39586a00327c1340767e07a9c377f9d70cffff35b3c88455d3827f7bf087bc7f8a8b7a55c0efe3cc1062fe40b9386b0b0be33edd51afb8a553d721cc5935613ad80bd93278073acab505ed8b0fe9b85f783e7c1af66a0be2c936b327d2c630fc29c1f8c259e73ebc57c4249eca8d8bd80c557ddbe0503ae57b7e2a7e0361c07798777cd883fd63d75c5c47d5e99b5f8c9d1611f41139bece3c5c757f9af69f09178794d4270b3410d4762babda71fe335e3d5200ebf9616fc7a44277086957228f586611d185e8c42000bafafbf760ce822794fb8c3822f3ac5ba1972bf9428aa682e60bead6914c29b94c428c51781a6a3c3c0d272442d5089eee88a92d241b20c28834c9097d7828587e514dd3d1ecda71af1b68a7c3904cb3a5c3eaccc5a2b93e5a45a9708a124f63271de2604b526ff67aed2fc77e5ad16b1220c1542719faec20eaeaa8b74d7ecb674b26a6917e1b7ef4b9ef3158b3b406853ae7c234f578baa945c38449181857dbdaa0c8aedfb91e66974de1684fe7257d183e69b19d65f9368461a3e1652ad91e4f4e8c6f46d80c9a9221ac54184e270ccda786ccbcb01bf3fe716a5428069f0b45791bb9480439650820115fa95aa2123585f0f1ac965c39bc8bc631243f27df0aed35b1789ff3db57524ad07c811117f8fa49626f8ed8021462a0d8d49d02f762782ab517cf8d89b7cecd3164dbfc37eb5fabe6f7eddaa62bee8acef0a6deb67eec43242fd749af8045a2d634d1764fa6f5725ed3609c44be4e13c03dbc53edec80ade0f778abc8b4e8e3fdfa1022387ef41013d878d38c493c35dd563ea1a5a1f70c2a67f8a02afb5b8b8ac2e001824153e842cad6758f27360281cf21bba048b2d19931f577e05d0e57ea1caa87c3dc626d38296b3374277731bd78b2e5763640a974cd7094d698241a59453c5ca56784bfb74752a13f12a95c77191e2ba21cb75fe644eb3c26fa688d4d1d6ec9c6ee1baa17d319fcfbceef6ecda77d8f40ecb301c8fdf204281a1cc6bbbca26995d26cbdbd59e00ccc6f44b6122cc8c8e6f19459c5ff75a0dc135e216f0521128292590733dc9f5451a0b302de15eb0798125d5def35253fdb82255ffa96a4e945bee83375a3883d6b71062e66f6458c614bae5640e10af587d0f671076c996deb09d5d328877a6ea7b38b7a3017b36c74c4d07c3a8e14a4e0a36d7f1ad5f51d3a4edf2b275b2a80e4f404c903b31b5e62c01535d52d4c8590e7df0992ce82c77f8b15788442704fcd89dd986a298fd195b63cbdcf982fd61093fee58c8ed3c506378a77b36fb9a18fb130eb67c800a3a7dc1e262dc2b6476b2e53f2002b1f935699eeec555eff9481ea8eb1a555654aa477a6ba89c0e1708449a057beb4ccfa978f46749f3ef7289899cdfe2be695b0a8e46edbf485568aaeee1ba8ce6043d5969e886106861b799f5d7da25975a42c67fbae025f3806046c81c212bc38c7fd3d1e034efa75915efc6758667429be83f432e499ac05976394bdcbe69af8076d756b8500b5cfb90d19ea71cf45a46f90c053349afaf814f4267670ccef0c03eb47d470b7641858bad0cf2e3c7fc1b4ab8c1691f35afe94da012aa6db0dd5296b055842740935b99133df0baf374f2260b40028f66ffcfe48f4a67dcb828a5bc84099d65096387bac1f5cd9cc4bbb3089670d43a4dfac1fd49cdb3ccbae47d982e4fbc450e0f448357ea120d5c131e6bfec197b782e4ad6efe1804268ce4fed391706d4eed3f50465a80b7b5dc0619a4320e828cb321fd3cdb0ccb4173358334b282d9416134736959d484a82b1ec8bf5f24dee6ea5f1c2327407dacacfb83f6b0a73a5c5d5693501c34bf09fba39b808d9e02fdc4cec79c979092e04131683546660f091e39c0263c2e973ee0363c0fe5f09c55b003b609510781bd0d476c6e223196a68679a4c76a4d9895ee2ca139c0d95225ffc9958344cf61f18d324bafa6a744a07a6d33bf05b17490dc143519ab6a3ae8355043b31623a50130bd0ad0d6a89e3418dea6b95fc8020ade335e6d09d211600deaaed5c5f8cdbf4a230c86ac836387afffa2cf4d8a1a4307ec9a63c530a21997e3d79d92d5daac3a443f9564af191ffca9e9a9479cf28bc924e1182ef43b4947703cb14f996f107eca426a07abb5fdc2aebb1638ef1a81bef43fbdb173643c1e8d99ea1c3e14a5abdd18fe28fd13a43cda586442cf2b9702034f2d3d2b12e2f86c6e9b95b7393af4487245f882064bf1b44151253470749faa8d73c48c54ce5274a16a151de82324e4739578", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="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", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="8e257a7f98cbe0ef68ced7e07888bf276c15fc50f17a542144bfb4530ad53eea4477c2a5e3ea5bb7e176ac72c5ca209bf4da21ceb2f175faa62ff83ab25258dd05b0c3dbe221ad556e98b10fdb8bec199ccead3d5c221c0bf11bcefee6e70bb74bcfb2ede22353044b8e808cc6a971dec9ddc502247e7be30c96ebfa44ed0438b3d75120d4b9becbb98365fcf794e1ff8268fb51ac2679f6733e5603c5050ed20d1cdb6cbb357da02bda45bac89f81122ca53c137365b1cead178eccbd7d5c4399e6d2ddb56031d9c1358e611a2f39f6e4d15a7d501f901c65cb563501b1154f7c08de1ac305604a12d7ad40970f36eef649988787670e4282cceb4838c66c86953289bc888e7e3482905b0ab77f56107ad81b032fa8789515d566be0c3328629d882ca61b529285d1453b056cb0fd817c8b7305c17138c0691fa8e12a16baf6dfb6680cdcd6c1771e6b7ae493302187270ddd0776293e80ef5689d4a9407c575f3fa75b2ad5331374c352067c5122d9a005e74376db4147ae6a340573ab619a799b41f66c8b9ac25124ad1c0deb1780acd5019ef7b2957f4f808756f6bd55ba984cd224fd2778221cf7e6833556d30fa4d2360bd3e6613c77f64f73f416da1add95104ed012ffbd97ee952b36b3ed0f291c929a34a91364142bc8df79d5aed484d5fa84fa01c71202c270980dc1fc121c4447168e75bec001d59311f0c390a54ef387d5c851bc29891d1912be16e37f73e344a990147339a39b8c0cf076096a577d0f0bb8fb54f3291189672042ab9c9b1081e62405ea5e010ebd5c31377414b2bbcead47d4956643451f26c824be153e51dc9bacfcada67169e49e8e8fceb0ada28c76d35719a74ec636015c6968e96c5b8f98d67ff677d228165ddbbb3c665163abcb2dd19322be5bddfad0934656759a6af4e8e18541f2495f606f66c91d3170b0e3c0a5070317019062e2e3d6f288458a2f4619336a3debf5cd6a400e1edf57bf192f26eaaccaf882161d65f4a4f7a29735cc4bf60c5483e8d9193beba0e77b3d6753f274cde87928c0735bd4313c7f27a7aa73f83b5059c5359d1c930a2ff8b1034b0b15ea9a46905bb072d5bc4b8b06fb3a7a206a4018ead68f1b5a7d6546c1fa0ac2ed356e32fda63c296ced3cb1fa5f2b4917babf7f478b19369227a5792a45eb8550fd36ae4e546c67256a5e4a435514561718322e8d57ec34aa5348c80e652a2a302f37cc739c1de49f4988c8a6bc1f4bec2f7db485433484cc06719801abeb6804c8bd0d2e830dd93db8f2c5686d3c6692fc41663c07108b8a250ddda747caa958a4ad6d2ef29090eef02a0e78270dff25f759a0d53aa35f3a35322fa1b5047a2da72d90f1721f8c1aae24c69a35f4706e9917fffef5c27e006e40399903c0660e4731029ff6c530bb9875e9193419e872c44d6fd01f7dc9156d7d0fa425ce2395153237dcfb8c712b38dc660485eaac478de0eaba84718b8cb2525bd9d70d3a37b758d64420897c2b8499f8e1f5a31d2702613611767ceafef0c33636f461f35b1a7c3018544d1649ae6ced8fb8baa94551d2cabf3e18fd0c745ee51f0ca6d07fa1354c404c6dd0b41e378c719f799d63d4cac3d96412274ff6c698d45fb7743e1541071ba685e0216716f27f26b1d5c705d67a6a5fba81eef074c072b042d2ccd542608c052ccea1c877e9795443774fc90e910bbc825f419b93b6854b7e26a673bd90a232a30b48a691c2c87734fbf200cf43edcd2d5bf36b12cf92c70788922cf4f5f9ce8908d57508aa2e81e446a8019190620e5d8e4eec0925ccdad921ec89c6ddd2b20254bc9eb3073eeb3f028dd3002704473b9a900a8f9c8033acd55912856201d7ea662f8455e991a52204468b3a40b05d5b751d12ffd75f34e818ea0f7c89f785d1511b3b70ebdee0685a2eab734165b571e02079a71ef1dbc4d093e098622570b0eeba57ff65e05a86c73ac0ba1f23d068c84e1965f8877b6167d3d206c76a158e7f158ba8c0f700a8ce2efd95889234dc1807c7e041386aab02d2fdb425cfd7c6e0ec4c3ab715860659eaff03cfb8793ad722e990854ea37f74a68696822d29a021a8ca643972a4966b56242842d4d7b76f12b93f926db3df39c3af0efdc6fba76b14e5307a3ccf2d9985d49331fc0959132ee253aff1f82b3dea556ebf83f39f4b7f78fb814ddadaff18462a9b1775113c8aeece54bd43656da9bb63f29924d45649b4d129d275a31b6e70118358c356ead46fbdefed510c314b778dda36758e170e92fb190b791d5adc377f4ca8744fe7be994b1411ad04fe7061e2503cf2279c18fde0aba4db880b5d74ca52e697fb3da00cb3d93cee94bd7f9296fe40ad4d934ce81146ee2a9888693409183ee6008c70d9c2deb559f303e8aa2daddddf4a26c673b570f9f214f053a4c87364e7d4d3544a325ac3bc5785fb204b441b264aeef559750224c741e249714a6fe64050f0186e6239982a18d581972b44e85ab7d8d728acbfb81f88a63e9a29795d817d965b88a6a32a7ea1fa6ec735203628d8fbdca6cbcd0435707a06f9e7797b0552e1e7122e80cdcb018173d6d7cccebb8159e31bb096cbf13e576e79fe51c0c77fc8c25b8364f0d9fd364863650b52e2cb2b60dc1aeb71d198b432dd08f0e99404dc0418b8c8f3e59a0ae4a21452feaac80b8572a1890050af92d27189e798788db7a7a89960de50b1e11de3d7cb29d1fd2ac1f6f5457f5ff2db49bad3465c9c236aa54bbf717bd7438398e5bd009d10371bc7e0c4a0bf1eb322af5cec93634ec06ba06d92a64cbdc3a8d0ec07ede414d58e2b54af12b44a849146b53f6e1483ee98085b51fd7e852e14b54f39b48474bf667bc02f5a3941f847d3161fbe79c572bea0b769e42963215ba4f2c0f951236169e29640bc2a31d88bf97297ed9a70fffae46c2b1a7183aa17019c7b14a31c27fbab4c4ca125633757a59b18aba3852b941323ad1e4aab2a02077d76c54c683294aef3d6c0331e73820adb946215acf5fa0db48c0ce49c0e830aa09d8be489e08454009905a2cde5b3500e3e2cc810e753fa53c65ecc65bd594d3563220b6ccfd76c79d16cd5826c20522f672f8e7fbbd19a7fe6e2968b903e52d79409bceab331fda064caea98321fba18326574ecf7f6b512f5d54dc31d238392ac29868aebd96880193682d4c9201c9b3eee84df51769adf2deb0149080324ddb3801c61163a8019a13f27170e9849be68779b8400303f3e9fe5b32d45e1f101c4fc9dc4ec3832552863d73e5475006c6624e025f7b5b315f0047881b7d3ab45b6b213e45ff5535a6f50e1b265f3894c0c6155f40d3f690d85e5cb3d39b8eed0e001055a5e02bdbfe2653dd351699c30f6d346c9fe8e1d5496013ed519e24a3ffccb8beda7d1a0d98190415517157cf11a1990376ac797838067d1a44e588927db0de74a69ca6eaaea924f0bbd2bd24c8624ea8b359132f0dec246d2b8b483b83bb9115aaa1baeb46a57b42f40c31c5bc77e9ec1c7b849b56858b085a216c2cf6a31103df87d68569cf526fc55ef940c7944a11442938102e0f78633b6e704f36668bf820a136d9024ac4bf32452bdf7230f1c3fccbc853f8a1c176a9aa67e06be0588d2a0c81004de5e03674ff43dde95274b5e2f8ca6c4fb74219ae72461075a4a38b5b422096227a54ffd13fd88ebb4ca36017c6750a557edd610c71b43c20090d5145a89009967bf26c4840ccf0e8e59c77719feba27a40cc95f2ef65c5c2948f7a732e1245d10c13316601254e12c963c8be88c3eccf3f213ec6c19b2f706bd36b7321514e325a6ca08fbf4f4a2d27e9213de7cee1bc9343d7a0dc4a84911d38c1d1fe38409b011e0b955c390181a50650755b8cf3bc04ff3c3b24b63b9e6ac077e451bb8e3bb0b259538f32501fc3241f790f2d02eb4695be356a324f82f85b170ebae0d526eb57af25308176b23f5e77a54a5925373bb38db3277295201e0fad070c95dea0a75b5498a55beb16c33f280c955db06da2c22218bd386ea071cb23637970cbffa7d48ebbb04c0a0f5df2a8a2c4f02374e28ef570037da3c6bd02c4d3cfd81f2e57f04e4a911d9ab3a9c15d6449ac79f7e1bec6ba6760e930b2c1db3b04b53e28a7c4a1dd42e62c2810a6def5de6f615628942eae90c580b94407b9b813be6ad1cd5a579dff565be595bb143f79c239ac9f1e304c1eac4d4a4d8d9f1159b3cd08107078ee3aaf59f1d589c8bab3d381b0befe6fa9c9f028ce4a63e0dd8f59151cc02a40bd82e3c7ed377e37146dd9f394a8daf74edc21b000ee47cabc2ff9dbac10474180f28efab1c1a11e6021d9feb14b48833a7d7c05224354f92960359fdaa27ea789e4ed2f1d09fa2c188ba7ec642bafa58604d2429e27d71eafd31ac78fc0129771020e0002ea930f5c9b89aedb781b1ffd2bff82608b461359e99df26e3991c13a9be2ffe4c880ff809c23c0c0efcea9f8b271797b0c26fb59f559fa5fe82823c60e454a3bb568a4d4056104f57ac1732413635bc0db9c0221267481ebbb18656e872f80cd5ca42f803d1e13e9bf3e56d9422b7664f2f700cccf8358b59efb5681190f8532e6b4ff3efcfc2e1dc4a66368540071fe715ffcf6cd09b49dc3e05470cf0812f232031269917c28543dfee10248b26423c092f15875ac1c4df1596ab68e265ee7fa1f75a28b01b66effe7f82dcb872017ea93731ca86274ffdf56eddf637f0dba28a3ca44b663e1a4c9eea9cc30208b89dd71de8dd419e3ad16850334b854e205b237402ddce6061e157e57f1b35181085df191ba4d70b08a231740507e92a1b1cef2fb5da30ec52e11c754e8ad31030df475880c166ac4781c44574f44ad884cba342380b7a5c79d120a30d10e7ce5cc06e8dc2e54c160acd9f97d23601d62b9b3844ec71149e9747aa09878dc3af64dc02187ef584c3c6bda0d88e7e6ecdf2026405b4a69398b4a6465b5cdf1f24047f4c1fff3e43b14d5d27673b64e703882955045db563e6fdd21f29ef5464fb156f9ebcb26280c4df5ae959ce068949809ded4c26b1abf48ab5c31a57952db709c659920cf664809c6ef78d632cd1588f591b34e36e02a2323ee4ef0a7df8c4d481e198159addb70a1df1a9c3cb0081db2f814963c57d7ae9c781dc3ef566865d04d8cf36017a892166566ff4a80be0352b97c61c3943c220bc2a641bdcc73b4f516c82c5b8332d977acc94149d5cc4e0d08108e03a402cef027b1ca5c21873bb013c8e4069b7f2587bfa98b42df1e7fd05f063577a7f3acd8c7e9f69922e28dedffd6de386513a823064beb345bdc1fbecebfa21413290d2c2a73f63b696067eb4711aa50a453996372982bb4034c3df5b0a995f564f9208fa7459a9719aa41042e97716c4fe81a1af587511624d71d1e0b296bf8443be5fd24057eef0bef098af0dfa191ee7364e7a6b2b2be88e80e575154c82dbb9455de7d52d12a333f03fa559eba1b4094b7e71442cfcfafe27e7f5b207312c5c62fbea0c01ce4ef243bde45e96d1be864159ff5d2c45205b5405fffc33f7e71ce0781fe5d84bad1a0c5fdf63c890a36093c0152a085b53cca3deda8e11cd2cf74e7a3665695817a51562b8ed69e622d97afe5752ae672b1039cfde753e6b0eca18d4af607ab3e946026ddc1f0b082e8587dcff0183a653bd4a45ce0fb3471373a31c9ea6b2488655eea143446bbc88ed791196081b33ae8f1ad122f7a9261f66bf0bb7db3793a20f90834ee8cc7fac6c5a5fa8914790ab47c5404986d6e92b6295c9", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) [ 349.752460][ T35] audit: type=1800 audit(1611839328.827:3): pid=12225 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15746 res=0 errno=0 [ 349.829869][T12228] loop0: detected capacity change from 2224 to 0 [ 349.845667][ T35] audit: type=1804 audit(1611839328.927:4): pid=12225 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909820353/syzkaller.8SdFql/67/file0" dev="sda1" ino=15746 res=1 errno=0 13:08:49 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getown(r0, 0x9) 13:08:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 13:08:49 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="47ed2da597d849f63b5b95334da87183844c0673b4787b649ce8f5bbe610f6b5e1ad0b9be33e3980ed2ddc8f4a4d472e89c0e87ee547680da763486c136cafa6d8ce7ccac25efcdef99c9916a03f552021eb80bd19a362a3f2c67182cc546650cc308fb06231a121d65188903dae047cc557474dc6757a4bc70317800dd6954b7b27cefac648261c6aada82ea4f890902cacb98d402d58f8efabb03784ef2c7dd6371da345ede1b337304e74b3e26fbcd9f84d16fb07308ad9324f52e8383c4ada3184a881be6de942c0dd12e8004fcac35d7899c0d401e649402df7c2bfcabaefbd737cdbbcb634fed9e0c3caba8c3213840a93f23bab6f9becd17f732c83139b147da63abde0f56964aca2baed9e539f6e6380595e4e1caa454895b4c223b831212c0f3306ea06481a2ecb740b01b6c02227ead7771133fb32a4c0a705b29aaaa1c51518acdf603ff35c90b81d949c400af648add1f091ce858dad8053566afb54793d15a5e0d7b1a59c446f76c59a3db1de8828fa627cf684862279b1bb9f32b4d41324a515fd7a8de588f7674a28c1dfd5687c50a9c3603ba2c0daaaa30ed5ce85c90e88cd2e58b026acfe83f049c4304fd8e13188ffb39667d2278b30909a651ec3421d750ee9d858b075e3854bda48f26733815f29d0d1ef71fc66addb9c58ca15355c4a83a7ccf91332db43ea4d3da40be2c3a0ec07b377c0c70314e22d5d0ee226ba3b526c4c2e397a1c53e345ca85862f6fcb8aec77bfb6cdcaabc403f5e8b8bb1a830246c8a43a58e57b333220021c1e82a82b38ebc1004a76e3e898361e56e4c5cc817d72caf3681bbf131adea3371c7ac25b6f1c637142daafdc896eb08d20f7c72cec63b9da56f1d7dbb701c72eb691097dc0a7608354662ca747484dc2c6617a4fa9d313d170c0e044601a33ba5a8cb3bc60c2faf9f4a70e22f73daa98c6792ea360f95143ff2fcac5fa558b9e6c702cbff4ca33f30165d4bc7954e0b10a82525e513b27a4812b08f5e8e2b2e538bd693d11005966870b2e0073a943b9b0599ecad778ff93698df7da8755e50b438d543a2e57047d035f581a226be1e9f8c377d71c55282ba336bfedda7a7409e957451485bc9f1771b7662e15ca7207459c580e4aca89a8b61c956e217b8ea88cbd00cc4373bf66f923a06bf0a59cddd9d5b6a60519af8bbad6a9f76da3c910919035686e4ef23d20eb2f5a289784def4fd702bc01bbe1d5fe12e4e4aedee09eb6f13727135f96e9c79aa08fce311fb34a0975297ee72d58e561cedca6e33253ad89576814e93bbd6235b8ae5252f4c663aedf3b0bc53b21688434e2ded865869b70afd28eda7d297569ac5197493a1434d47dd65910ea36ac6ff116e58dd08ab6cff49e2d85ea0563ccb3aaabdf6d78b4ebae3cbf78851cdd234f0e04811c009591dfe057a38da3e0c9ccca80d1ef39411bbacea55040301f3a81d4a7143c21b81c32a6e84284fb6d3c75a53f93db7275f652eeddd6d14faf70241770731a688a4c628e03a3b860f64f731c7ec91c305d741a7983c86f2423d0deea895b07fa079c1bd5a7cd9768fcfb8d6547c85f0cbcce2a2b49d886c5a74ce7425ad1eb44dc0875da280d18ce80ba6314332a6aa236f71593a166f515318acdc29fe002f7ddcccd03d59eebd4c723fb523e8c417ea065a12e94b41fbd795377569895c4cc629965c10132e968cc564cdbddd7ba65031e4f761e2c8fdc46e3151c7e1a249334dca0785c6146309966e465abc1aa46a26bba81cf6a9cf6136812b54dd7751643e0b1ba6c5f07df8dbf52b2d8be0d83a38fd7df857be380909d2972234ab8b63c0d1b0771e480568d5b022722b234d456ee015669629a97bbfc9b03c06de7674919c772f4644f52029f875eabbc1e100266e9ea1e0cea414063e7f86acf8d451591170fe9dba89519a583059897fa9431751de1382a77dad4ebd9350c9866e4710e1675e53b4fa23c0a3e43e98b46351a6ced2272c2888a87d7ac8add2db3368243bb5cdfa7d6974f4839d82c6dcd9053483d1e9ede4a993f569ac58edf956a7206ec861db8962e706f05f0dee67514937555677ce318e77bb14afbbabe6671564a3552d5a5065776f772e35d8ddd7eacba062f6f79ba2b9268438b58de1547dff9c3df7b0b17ff2bcc16751842ade8b5132bcd8f97707063c2a2219b3e449904536266aa02a558ea4cfeb0cb5d6efd8ab9e364185c1b2cc68e61f7a4f33cfb944b7c2edc5377fe646fa736e32de6ac52f75676eb79711c75419d9bdfc7cca3b1d257418d9ba0cb1b1d3e78ca5a08ce60c06fcc502a0bc7dfab8a3a29d4c9a2a0742c0623bd25e5175a8108c8e80adcead3fce45cc68aef125021aeb703e3d0818cfaf0c62b237eda0af41b53e96e00ba9cbd4f254edbfa782e22b3333457d53c6f2de4ec36373784ccbbe28dddec5238ac22265e947e3d6b67b150c2ba2b511d194f8d6495b1a991eed57e262550ad687bede6c9caca47d244ca02d35085ab4b69bdebbe5b4e715f9dba7217aa4cc5ad712858938ab881429312af1aed0f00721ae42d0068f04cc6b09e8ff945a357b753d9708339eefc4c0f597cdaefe093da3b323fd55e9ca493aaf40db94f39df575edd4b8969498b668724e51e58442a9d14a1b2d5f3590edbc8046649ed5b603389b1ecbd611c4168448f51c3830044cb7bc7d1a0e0808912e1c2acec6eb91090b1ca9578be54d1e1a26e5176b05f53e6a246e1489c188d7e99becd6ac523f6477b6708fdb07c73d2b2035eead13e73a1c19ca71adde3e5a00b33cb5b2dd8995a5a40560f64010c236e01c87ae4c25d504f2217519e36ba47a9abaadc18ff35be0a4bb24fed2049713e79a2abd96be2e113d8bd8e906219800c2cf660a0f0d8f388884cba08e48dd7ea533951ad04cecc9a07361139b938f04893e1858ff1a285c782511019407bfe01ac593e6fb70991eca6af25998155e3cef2b70aa86e9d5dd05a91a98f8a3f1cd7364cebce8709d92b2e4846a15875577cfc4d37bc41094db8e2315a4673bcc18de99fa49e766fb395e06bef62ca068e67055aaf32709afeaeefe03dbc0d471784d96790296a5d5c1cd0a6e8e0bcc94188e9418f5d6cb25b3d29326ac9b89ddf1c258e952778e5d8aeccf4a4ae7b8781113acdb8e39f9f34018dfcd11695c3912a356d9024d0890d7650741325491856b466cab085c1ad315d337eedec8d591a694862becff970b2b8fb11ed735bfa447549cd9c09ea167fae52fe0c6a8aea47b2cf502ac8762d48116d7482e130795a93cce1173dff4d7afeb055da8f771490a1a956abb0d10ecbc544e6f6c1c2d26ad38fc27e9f0d1f857fc36079efd163aabdd1d6179053a9f70bbc18ecf800d9ccc7594df72894348af183c1d30f32ab186a1c072a46ccb32421d5e29a5a933a7d600de2d557e62db39d167395ce5f1615e7d3d04a9fd64ac630eeb54eda60a0e20b9282b6da08b1ac39586a00327c1340767e07a9c377f9d70cffff35b3c88455d3827f7bf087bc7f8a8b7a55c0efe3cc1062fe40b9386b0b0be33edd51afb8a553d721cc5935613ad80bd93278073acab505ed8b0fe9b85f783e7c1af66a0be2c936b327d2c630fc29c1f8c259e73ebc57c4249eca8d8bd80c557ddbe0503ae57b7e2a7e0361c07798777cd883fd63d75c5c47d5e99b5f8c9d1611f41139bece3c5c757f9af69f09178794d4270b3410d4762babda71fe335e3d5200ebf9616fc7a44277086957228f586611d185e8c42000bafafbf760ce822794fb8c3822f3ac5ba1972bf9428aa682e60bead6914c29b94c428c51781a6a3c3c0d272442d5089eee88a92d241b20c28834c9097d7828587e514dd3d1ecda71af1b68a7c3904cb3a5c3eaccc5a2b93e5a45a9708a124f63271de2604b526ff67aed2fc77e5ad16b1220c1542719faec20eaeaa8b74d7ecb674b26a6917e1b7ef4b9ef3158b3b406853ae7c234f578baa945c38449181857dbdaa0c8aedfb91e66974de1684fe7257d183e69b19d65f9368461a3e1652ad91e4f4e8c6f46d80c9a9221ac54184e270ccda786ccbcb01bf3fe716a5428069f0b45791bb9480439650820115fa95aa2123585f0f1ac965c39bc8bc631243f27df0aed35b1789ff3db57524ad07c811117f8fa49626f8ed8021462a0d8d49d02f762782ab517cf8d89b7cecd3164dbfc37eb5fabe6f7eddaa62bee8acef0a6deb67eec43242fd749af8045a2d634d1764fa6f5725ed3609c44be4e13c03dbc53edec80ade0f778abc8b4e8e3fdfa1022387ef41013d878d38c493c35dd563ea1a5a1f70c2a67f8a02afb5b8b8ac2e001824153e842cad6758f27360281cf21bba048b2d19931f577e05d0e57ea1caa87c3dc626d38296b3374277731bd78b2e5763640a974cd7094d698241a59453c5ca56784bfb74752a13f12a95c77191e2ba21cb75fe644eb3c26fa688d4d1d6ec9c6ee1baa17d319fcfbceef6ecda77d8f40ecb301c8fdf204281a1cc6bbbca26995d26cbdbd59e00ccc6f44b6122cc8c8e6f19459c5ff75a0dc135e216f0521128292590733dc9f5451a0b302de15eb0798125d5def35253fdb82255ffa96a4e945bee83375a3883d6b71062e66f6458c614bae5640e10af587d0f671076c996deb09d5d328877a6ea7b38b7a3017b36c74c4d07c3a8e14a4e0a36d7f1ad5f51d3a4edf2b275b2a80e4f404c903b31b5e62c01535d52d4c8590e7df0992ce82c77f8b15788442704fcd89dd986a298fd195b63cbdcf982fd61093fee58c8ed3c506378a77b36fb9a18fb130eb67c800a3a7dc1e262dc2b6476b2e53f2002b1f935699eeec555eff9481ea8eb1a555654aa477a6ba89c0e1708449a057beb4ccfa978f46749f3ef7289899cdfe2be695b0a8e46edbf485568aaeee1ba8ce6043d5969e886106861b799f5d7da25975a42c67fbae025f3806046c81c212bc38c7fd3d1e034efa75915efc6758667429be83f432e499ac05976394bdcbe69af8076d756b8500b5cfb90d19ea71cf45a46f90c053349afaf814f4267670ccef0c03eb47d470b7641858bad0cf2e3c7fc1b4ab8c1691f35afe94da012aa6db0dd5296b055842740935b99133df0baf374f2260b40028f66ffcfe48f4a67dcb828a5bc84099d65096387bac1f5cd9cc4bbb3089670d43a4dfac1fd49cdb3ccbae47d982e4fbc450e0f448357ea120d5c131e6bfec197b782e4ad6efe1804268ce4fed391706d4eed3f50465a80b7b5dc0619a4320e828cb321fd3cdb0ccb4173358334b282d9416134736959d484a82b1ec8bf5f24dee6ea5f1c2327407dacacfb83f6b0a73a5c5d5693501c34bf09fba39b808d9e02fdc4cec79c979092e04131683546660f091e39c0263c2e973ee0363c0fe5f09c55b003b609510781bd0d476c6e223196a68679a4c76a4d9895ee2ca139c0d95225ffc9958344cf61f18d324bafa6a744a07a6d33bf05b17490dc143519ab6a3ae8355043b31623a50130bd0ad0d6a89e3418dea6b95fc8020ade335e6d09d211600deaaed5c5f8cdbf4a230c86ac836387afffa2cf4d8a1a4307ec9a63c530a21997e3d79d92d5daac3a443f9564af191ffca9e9a9479cf28bc924e1182ef43b4947703cb14f996f107eca426a07abb5fdc2aebb1638ef1a81bef43fbdb173643c1e8d99ea1c3e14a5abdd18fe28fd13a43cda586442cf2b9702034f2d3d2b12e2f86c6e9b95b7393af4487245f882064bf1b44151253470749faa8d73c48c54ce5274a16a151de82324e4739578", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="0e41cc59de8549b955c934281a8af3d4f1df61d3e36c0be16fde3f5d8a0d7064bb464531e11552bd409a5b77b617d609f24de3992ee821c7d4d0fb9e7212ea50de88a193755be2b8dc95bb656ec54715a39836994d43e1f7f7ca215a824ab94958e2acf37cebdb828fce212c6a4bd6673f7f1fcb8d79f3ae79abb36fe16622cb5945adcf2afea71d3633cc31d2d9dadce602f783ac05e3ebbbd4653b8d6e0d6db9734b6210f0d42f4c71b8c94916bfc0b49689e949577d46f6b87c00d6e19eab79002248b2c81c4d6c16410deca5537a0eb96deff11d5df176e3aa22de3ff69eceb603c6defb3f99c61442eca3d2ba57b5610dda34e2917bd58ea2d85d3bd928396f122d57f61f4f8f6a66f4fa3a130d9fd31094f57615db9a97fb9d5e60f102de101821fa209aa21f4f147c6c70fe0cb96b49fc3a331dd47b4de1c7e6d9486db078c688619836b95cc3fd9cd833ec3c76dd513616ba2b44aa69c70615146c8cb61d056a5852f45688d4df57732eb5f3328d33f0a7920e8083c08c2cfd41f4749c575ec685ed42f5b857de12ddea39332c662f5ba5f0f774dc8057d8b77f5d3e6395029a53fa8ffe2fc2c1ff9f529eaf8651572300a2c5afdb86b5f85faec6d8dfb13f739390f46fd1c0dd5d1905d5daf5c1705ffa02628b5debe18378f4500977d1682905290c777234d7e9e090b35adaec439db0fa3a533f71f15aeacccfcefbf13c653f76b1bd13d792f2069b66eb0b32db80c9ecad598a84b2d939f3bc1959908852e51baa86503942881022ec46d13184ba8c0f3e82c643348711e43f74b9787d044d385cff7ad0b56cfad4b65a294b809f73f11fa57db53daa10e4d4fb7e423730bb5f74810ddf92e19109e95d6b17f1e9d663336334c8316a64e492703978bf1506fa504f1bde374243d34be6c180f18daea6b417c6b3f65125c73a17bccdfaa5b687a8d30997e6c69eff9400d69a2e50dd34f187c8501d444a589cf6923344d30fdc24557efdb2204335150558ff7ccded863e6d1b8530bec33bd12e1fa2909b5da22098bf291cb45c53d0360c6f55152ee915c84cd7706458eefd6cce264f538e852986c4f73b3b71a98d846485db85bdbdbda8768fd869d3a447dfec2d7b8e48e53a1a70cb929f7e8d6dcbd3c77f796f420c2069fa5c21c806c0bafcd5f763b5cba904970830d85acc3cf4d6c653b2e6deb4328e1ca912a7d3fcf0c93b78d8959341ae0fe3a938e424f173cf8ed72da6d13b0e18087cf041820cc86e8339ec0a700553b348449edb62f04cdc8374fa4823cecb9cfca61e1b8c41fb5f87095226e56010dac44fcf841204b1f50d04105fe2cb533dd19efcda0b8b4b1edc0487a2d18b795ba8a89172ff4ccf84c624ec661e5ca8150a29b06137aab15db6c502ba2f7cf7c5f9970da9fc6efd954efd358b5517fc181702d433b99134cc0e09a80fbee7448b0dd710b7f69d84be264a4ff65435050d7aef9ae938826c35a4f86e15b12c8e6953ecf16ea87e3ca15c8c7591aa719705514f0a93cf96e59c3bf084a37cba7f5541e43db17b619ba73f72a75ef01fe87689621aa5299b37e5122c9228989cc70a200eafae0ebf0822a5bb42c543edcc33c2bce32ba13d4b0457e1bd4850588b485b918d132ec8ddf9f23ec6fb48f3cb97e8d055831ad7aac45987c232a522489c5269a0f2d2e66a46df277c43458addc6186e60b3590e82f32c3dc070d363d932d0b22f05c469f6630fc5daead635bf418d130c750470864743db2ae6b76d77874d4d6d84ac1e6b314e4474a96f4643aabc4bbdd5e4142aca90f3b4bd34282094ffdda1d3c8ba67cefb5fe7dd0046b095a851216954ed30b803fa592c1ba9b302c09a33d0ff3eda6cb272e5f4541f48139912b02c3fd79ddf31f7ea18b14331c12105ac5d6406a255f2511f6db8450657c6a63c2bafe830c1f693002c8777e4e0b1c4d4c432aeffbcc197ea4fe6401257e289e253f6eeab359d330428ff5d5d98c5623b70986c111284d150005571c186a57c5993d3e9c5b3f056f392a54d8bd4c7c02a22bf0fad71170b6da0e7d7b16545641074efc2afa5bfb7bd1085f49ac170505284a4cddd11cb59e492abe27ce2aec0f4b2118cd77a9dfbd04bf029e908852cee6f66514c09bc3d244db4830a742d6b68f9c5a87df33aa06a5909802107fa8bcfd0d9950938cfa05396898766f132fbb8ac5e13d843d28201b8687aa2583d39c321b62371f7dcef607788c3bebe2c70fc6b7ab09b9131b42d14714be542aba7bbad9b3d6decdd67823f2fad5b48c3f53866ee98d2b15e9b60de55fdd0142ed65d33c934a6560b468955618d845ed04bae0c479fe3a4b52fad9c7c74aa6644d4f88ad2328f07c213c5af9a9662aee7cff50a077e094c020975cdbbd5c6036ae32ed5f56f90042698b4e4b18ec41437e26654bdf7f5bf9ea934053cafe1d274f4131f33f7e55461027c00fd51275c7e537bf3c2f0d135f289a235ea372bd7733bd4237bef85cab863f7183fbcc0d1d9dbaf09461015a6917e70c970fd1f5cddce5d3bdf2fef5c1ab7e4afe4e74639755b3f29de5c8935768f1027fa62b936a462017c165477e709ac6dd7ee28bc306b4aaec8923c6bb5d307d518e4004a0b0b99f4a989e6e2e9d5a55d9c5bb4f6a28d697da0c1c607fde09225b76850425b2664c800205566ce1046786124059378655040b220faecaa506472a4fe159044f9031cad4a210b95169a2401bcc4884478f40138617012c1ffac2b76f2cb5784b3932d5a11aad3fc9d22772d12c12c8ca9a70eddbd2630869726c53c5b966e75d90ba69802bdb4b65788f91a464f06c45c5648090ddf2d8288652a7b5d5ae9ecbfb9c41460d30256074389f8a6acbdd153cdcfa80c40a27620abf69d66ca90879204fe6f18f4822cb2fe1f58a0216364c1ee424dfd8ed5af14d8c869a37ea8b689c8e0e3f6bb6e548e5a22bc09764568f798141209edce14e3d9f85e01d730425c5ab91419df4628f3f7548a9bee7578777492b95206d91d8a3fff661c7cbbf12d5d395735cafed79d3329ae3ece417456de112714f899385112fee1dbc65dd1b12972f6d592f1c999b1dbfb68bdd3bcb5f66e965de6b33c4944af954da10634ec34a29d75cf5cef2882ec5b244e141b79ecf91bf2e45b3297fe00cc2be3d65b6307dad812647c3bcd217c26c9dff53ec18718ee37e66169e50424758ff1b54a9854e11b3c9ce7ef964d15c412bf09d1bcb5c4cb936920055f7c1144cd6daf28b481a2c5179c45c80ed490a72b2adec76af858bb660db320d6e6045c0781f4d759d40e7645e2e336b191d8c5bbcbdb270905bca3d4c8f161dd318f0cf3354db8a4cbbc8f028fb88678daf2371ac2a9091d0c6300252f85d7a764c0c587ba4b5346d4af72e94163f4d56eeee44e62b6314c6c8617b3be007567ae5a2310f805e6d6585b277b8be0a2e5beeaed0998f6c91b60f204334048c5d06fc9c0fbb2c9df56a9a0f87c40cf88e2a6e00b4a4344939d69d464637dcc3d824d3954ab66aa3a7f42ed1a7159b26c78105f24d1be5b3baca3b9fbd2ff0fcda03fc67a3c5924ee42dd34620f427b78040906e03a17352e3f9a8c428b4f5de69cc2c3088f6a43bc65e90fd6766665be27d6aa2406faf959cfc35f60eb4723ddefd310eb3e9aa0b7d310915b791ac30ba8d0014aab0d46502ea1de1b5572656b9cdb0d3520a5b79ae1ce1a1c77d61ef8a4672936b8b106a1867473c8d0a405d9326e785901ab4a3c0d1c7b7bf4a75c37d6c6bc61e7ea1e0c428922ad01bef078cc9dd89263f7183ff92d507cd322138fcf896a63995560fc7feb6b65154aa0c47cde1debc53ada5323d5750be37a693bbc25f964af712b4053e963f2ff565e5ac8e20dfc88063572f1d6c00a2f62546a70abfc7823eddb0019916901120b92037e77f13beb2f8f0d651f9a8f8dc4c9a87e7c3b2e371015d9e5b1749249c37fc5bcb49f5382414c2163e2370112e83f8668881de856a485bda95e0502bad199fdbd27a3d507dc565d61aa9b71c56883f0fe6bfadaca33d9623febffc941db84a90fcd46903b6158dea40fbc1bb83d62fcb9b1a01ff529767450a69aad8698dc7d74b6acf7a368d9ba2229398b65156c14aec216a384e073b43566d8e289a8c8331eda23c4e3dbc278e150ff6890e4f4a209a563935d3f1e2245b6d02544c483f1c05f955e99e70e05c83b7b6df4ced0189f6e1538ae6f43f85f87d59b3b695210a07dea801efac47215035b4c34624b33c8b7c65b5f3e3782de77ee74c82fd7bb18cace0c7028d3b25975b9e58df3ad78c26864fbd4e2f8ab6e5724cdd0d58a9a17473d37e101ef6c8285a9f1d3194b626b9dbfea96c6d5e98a37469a7ede25c1d4a2dcc84e00de05009679765c6c3e120d1c4c7494621802011aa56e71d5352430c4e53733ef211b40734e0f0cbd5388b315ad81a8718f98793152486a1523febe7dba308a39e6db5d5f7c1014ec5603541edab2f29dc1a97d828a25d388f25ce7bfad543e249847c5c7c251fc4cb370031f25ced2292bf019c06b55dbf650907e16db843815da00f15fd247fc62bc2858ea964e0f9f8895793c034b11faa7038717c717e3f8ab5114da02c94397a128d65ddfd26b3d0706fb37b15c0a25da18d1a0492a53777e31af2ff3c196dbbfa744832e6862d125529dc4dace2f2db72956df542a35ae351c80e4630747391146bf10aceca80c414355e577a84731731444799947f0cc38c6c04a4276fdd348966cd01affb62a01f8966a988b81ee70bc89ff5838a324707e229baa33333a7db3a06cf31d4749c806cdb40697d28b82103c536930c2f592f27ab0336431a99c8c86dc6511d40ff7903a626136e2ade9132bf7f3e18f48fb225319f4508d5679f1c7e29978871787d732c490032c81f5c33d4ab0612f2a08d000d6db23933df209421e36d1adaf8a2aa68b0d59dfd8e031de04e239b6e959abbfb3c768617e0e55c69dbb4bf757ade1b8ecbc8b720bcabf02f921c2ad2eb5e856fba04140fec7e4bd3534a769719ac3e77f5538861acc8007d9e2c74f71d6ed8e1831cf9c004656986b17039979a795a3557f9e719949b2c4aa91cbe76c7e5647b032ac0b93643bcb0bd5f886274e173daebf0aa6d48e61603bdd8b2889dc5b6d4f4f267f2f673325eefa2c1b9ccfded546697a08bdd495fbdda3d41e37b54b8c77a5d9b01eeeedaefc3d00f797de1d2ac14bb143576a712f63a5b412b315f726b3d9bea320bff630786c8844a84bfc3df9876525c27baab6ad19cd67a933c74b81d39cc08009a9d9ebcb59d2bfc38102521f4639b63bb186fc4ec00a948ae789229b214536dc354fb9b7d4d77793d72d49d89af154dbf61474f1f970909e72a87a3eb9d8257ccedf28c8f3ecd91fcfa9c2517b37918f45fa99b96dbd44728b23bac7519b4242256b9d27f167d8075029916443c94303cd6d6083fbfb44cbbb70a61fc33612c21f0fa47cfd09ee737a8ef80c3cd1e6ab36dc153528700458fd47316f55e6657cd2e58fa3405c4ddc7a1f481e7e543759bd127a182fda50b94fc2394eb1b31a0494a6a8ca4be1607b0a31041fed0a2432326748442dcc2f5d9e686c3848848bedd74249635bde14abab61bf3f5bac13dc49f688b00facb5266d97e72cbaa0a3761b16a9cb601730af007c5119a528429146fc421c8d4e65b13e3235b750efd643c28deb0d23cf0224c54aeb587dcf2e4a072c439b471cd299e7f0229a65f16b45a2d8adec7811f768d137387e6a3acee9", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) 13:08:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:49 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fchdir(r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005500)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="7602ca3fa8fd3af5906a5a790474cdeee6b497745e7fc4e9e88541fdeda4084bb1d160a553d2019d67d91971bfdbf4e53fb0c055941d9811d86eec22ae988e704bd6cb8b0ae8399afd484fd113eeffea1dbf137c9927a86db3a804c836d1c7f650408148d8c0ec3d1089bc74c6f25aee16549df5af523bb6bf3cb577650f6fd29fd646715086", 0x86}, {&(0x7f00000003c0)="8feeeaa14fa2909d077f5d1718e5165b76fec932ab846ee00b6ead0c662bb7fa2d9f5b384c5bac97dc40fe4f4fc54c42da9c0f8381083fe87671a9122510934a60ccd0ab91c0df44e975a50bcfb714c811828be10af525eac82422835896a2599332a2c12d11309944ae4a19461288fe6eacd47efd", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000000c0)="5d9a02319d2bb5c1fc8d997318e4f8344ce3bd5944e8af56ed061c99ea6f", 0x1e}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}], 0x28, 0x4}, {&(0x7f00000005c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="3683b2d84d21de8c26752c226edd5eff266023fb4d0e906dc1e28b00a0bce68f2e93ea7eac8cd1946d9d9b9b7681c083b8e53b198420924de69766e7e335d2b49de003385a55fa4a89d793c7ffa7fcb04267fba82660322f710988340ea9f6", 0x5f}, {&(0x7f00000006c0)="2b10bd25af5579543bc1", 0xa}, {&(0x7f0000000700)="1d5ff2c230b91079efe0ef0e4ea14131a2a6d27e02d8e7e275fb2efaee546f4976974fa873ba617f34", 0x29}, {&(0x7f0000000740)="61167b0edc6f15", 0x7}, {&(0x7f0000001c00)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000002c00)="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", 0x1000}, {&(0x7f0000000880)="89f81df4aa1fa684e6e4b8299ad163316a661c476e18163013a7297b74212a4dd6dddbc083c603f1fac5c1d899c96a28ab7b52a82683a82d3291ce01d2c51930662a2bbfd7ca752e394d3a98ca696b11bd9f9a0bc8407d9c69f570b2e683acc757f3b2333b6a935017bb7e9a8df1292a7db1a882e65ca542d8bf4afcccc83e3773b1b860b6c2bb63b02b806f60fd3d3c", 0x90}, {&(0x7f0000000940)="1a479b4d2776de1d13ed4e121fd48be5ba6f19fbb0e5be8a13470237f0b5cbac7b93fbb300623578743872f9b97eea97cc7b3c77212bcac316303f42394213242d82db007de7faa75a477225339f20d6e4f94a7824", 0x55}, {&(0x7f0000003c00)="8e257a7f98cbe0ef68ced7e07888bf276c15fc50f17a542144bfb4530ad53eea4477c2a5e3ea5bb7e176ac72c5ca209bf4da21ceb2f175faa62ff83ab25258dd05b0c3dbe221ad556e98b10fdb8bec199ccead3d5c221c0bf11bcefee6e70bb74bcfb2ede22353044b8e808cc6a971dec9ddc502247e7be30c96ebfa44ed0438b3d75120d4b9becbb98365fcf794e1ff8268fb51ac2679f6733e5603c5050ed20d1cdb6cbb357da02bda45bac89f81122ca53c137365b1cead178eccbd7d5c4399e6d2ddb56031d9c1358e611a2f39f6e4d15a7d501f901c65cb563501b1154f7c08de1ac305604a12d7ad40970f36eef649988787670e4282cceb4838c66c86953289bc888e7e3482905b0ab77f56107ad81b032fa8789515d566be0c3328629d882ca61b529285d1453b056cb0fd817c8b7305c17138c0691fa8e12a16baf6dfb6680cdcd6c1771e6b7ae493302187270ddd0776293e80ef5689d4a9407c575f3fa75b2ad5331374c352067c5122d9a005e74376db4147ae6a340573ab619a799b41f66c8b9ac25124ad1c0deb1780acd5019ef7b2957f4f808756f6bd55ba984cd224fd2778221cf7e6833556d30fa4d2360bd3e6613c77f64f73f416da1add95104ed012ffbd97ee952b36b3ed0f291c929a34a91364142bc8df79d5aed484d5fa84fa01c71202c270980dc1fc121c4447168e75bec001d59311f0c390a54ef387d5c851bc29891d1912be16e37f73e344a990147339a39b8c0cf076096a577d0f0bb8fb54f3291189672042ab9c9b1081e62405ea5e010ebd5c31377414b2bbcead47d4956643451f26c824be153e51dc9bacfcada67169e49e8e8fceb0ada28c76d35719a74ec636015c6968e96c5b8f98d67ff677d228165ddbbb3c665163abcb2dd19322be5bddfad0934656759a6af4e8e18541f2495f606f66c91d3170b0e3c0a5070317019062e2e3d6f288458a2f4619336a3debf5cd6a400e1edf57bf192f26eaaccaf882161d65f4a4f7a29735cc4bf60c5483e8d9193beba0e77b3d6753f274cde87928c0735bd4313c7f27a7aa73f83b5059c5359d1c930a2ff8b1034b0b15ea9a46905bb072d5bc4b8b06fb3a7a206a4018ead68f1b5a7d6546c1fa0ac2ed356e32fda63c296ced3cb1fa5f2b4917babf7f478b19369227a5792a45eb8550fd36ae4e546c67256a5e4a435514561718322e8d57ec34aa5348c80e652a2a302f37cc739c1de49f4988c8a6bc1f4bec2f7db485433484cc06719801abeb6804c8bd0d2e830dd93db8f2c5686d3c6692fc41663c07108b8a250ddda747caa958a4ad6d2ef29090eef02a0e78270dff25f759a0d53aa35f3a35322fa1b5047a2da72d90f1721f8c1aae24c69a35f4706e9917fffef5c27e006e40399903c0660e4731029ff6c530bb9875e9193419e872c44d6fd01f7dc9156d7d0fa425ce2395153237dcfb8c712b38dc660485eaac478de0eaba84718b8cb2525bd9d70d3a37b758d64420897c2b8499f8e1f5a31d2702613611767ceafef0c33636f461f35b1a7c3018544d1649ae6ced8fb8baa94551d2cabf3e18fd0c745ee51f0ca6d07fa1354c404c6dd0b41e378c719f799d63d4cac3d96412274ff6c698d45fb7743e1541071ba685e0216716f27f26b1d5c705d67a6a5fba81eef074c072b042d2ccd542608c052ccea1c877e9795443774fc90e910bbc825f419b93b6854b7e26a673bd90a232a30b48a691c2c87734fbf200cf43edcd2d5bf36b12cf92c70788922cf4f5f9ce8908d57508aa2e81e446a8019190620e5d8e4eec0925ccdad921ec89c6ddd2b20254bc9eb3073eeb3f028dd3002704473b9a900a8f9c8033acd55912856201d7ea662f8455e991a52204468b3a40b05d5b751d12ffd75f34e818ea0f7c89f785d1511b3b70ebdee0685a2eab734165b571e02079a71ef1dbc4d093e098622570b0eeba57ff65e05a86c73ac0ba1f23d068c84e1965f8877b6167d3d206c76a158e7f158ba8c0f700a8ce2efd95889234dc1807c7e041386aab02d2fdb425cfd7c6e0ec4c3ab715860659eaff03cfb8793ad722e990854ea37f74a68696822d29a021a8ca643972a4966b56242842d4d7b76f12b93f926db3df39c3af0efdc6fba76b14e5307a3ccf2d9985d49331fc0959132ee253aff1f82b3dea556ebf83f39f4b7f78fb814ddadaff18462a9b1775113c8aeece54bd43656da9bb63f29924d45649b4d129d275a31b6e70118358c356ead46fbdefed510c314b778dda36758e170e92fb190b791d5adc377f4ca8744fe7be994b1411ad04fe7061e2503cf2279c18fde0aba4db880b5d74ca52e697fb3da00cb3d93cee94bd7f9296fe40ad4d934ce81146ee2a9888693409183ee6008c70d9c2deb559f303e8aa2daddddf4a26c673b570f9f214f053a4c87364e7d4d3544a325ac3bc5785fb204b441b264aeef559750224c741e249714a6fe64050f0186e6239982a18d581972b44e85ab7d8d728acbfb81f88a63e9a29795d817d965b88a6a32a7ea1fa6ec735203628d8fbdca6cbcd0435707a06f9e7797b0552e1e7122e80cdcb018173d6d7cccebb8159e31bb096cbf13e576e79fe51c0c77fc8c25b8364f0d9fd364863650b52e2cb2b60dc1aeb71d198b432dd08f0e99404dc0418b8c8f3e59a0ae4a21452feaac80b8572a1890050af92d27189e798788db7a7a89960de50b1e11de3d7cb29d1fd2ac1f6f5457f5ff2db49bad3465c9c236aa54bbf717bd7438398e5bd009d10371bc7e0c4a0bf1eb322af5cec93634ec06ba06d92a64cbdc3a8d0ec07ede414d58e2b54af12b44a849146b53f6e1483ee98085b51fd7e852e14b54f39b48474bf667bc02f5a3941f847d3161fbe79c572bea0b769e42963215ba4f2c0f951236169e29640bc2a31d88bf97297ed9a70fffae46c2b1a7183aa17019c7b14a31c27fbab4c4ca125633757a59b18aba3852b941323ad1e4aab2a02077d76c54c683294aef3d6c0331e73820adb946215acf5fa0db48c0ce49c0e830aa09d8be489e08454009905a2cde5b3500e3e2cc810e753fa53c65ecc65bd594d3563220b6ccfd76c79d16cd5826c20522f672f8e7fbbd19a7fe6e2968b903e52d79409bceab331fda064caea98321fba18326574ecf7f6b512f5d54dc31d238392ac29868aebd96880193682d4c9201c9b3eee84df51769adf2deb0149080324ddb3801c61163a8019a13f27170e9849be68779b8400303f3e9fe5b32d45e1f101c4fc9dc4ec3832552863d73e5475006c6624e025f7b5b315f0047881b7d3ab45b6b213e45ff5535a6f50e1b265f3894c0c6155f40d3f690d85e5cb3d39b8eed0e001055a5e02bdbfe2653dd351699c30f6d346c9fe8e1d5496013ed519e24a3ffccb8beda7d1a0d98190415517157cf11a1990376ac797838067d1a44e588927db0de74a69ca6eaaea924f0bbd2bd24c8624ea8b359132f0dec246d2b8b483b83bb9115aaa1baeb46a57b42f40c31c5bc77e9ec1c7b849b56858b085a216c2cf6a31103df87d68569cf526fc55ef940c7944a11442938102e0f78633b6e704f36668bf820a136d9024ac4bf32452bdf7230f1c3fccbc853f8a1c176a9aa67e06be0588d2a0c81004de5e03674ff43dde95274b5e2f8ca6c4fb74219ae72461075a4a38b5b422096227a54ffd13fd88ebb4ca36017c6750a557edd610c71b43c20090d5145a89009967bf26c4840ccf0e8e59c77719feba27a40cc95f2ef65c5c2948f7a732e1245d10c13316601254e12c963c8be88c3eccf3f213ec6c19b2f706bd36b7321514e325a6ca08fbf4f4a2d27e9213de7cee1bc9343d7a0dc4a84911d38c1d1fe38409b011e0b955c390181a50650755b8cf3bc04ff3c3b24b63b9e6ac077e451bb8e3bb0b259538f32501fc3241f790f2d02eb4695be356a324f82f85b170ebae0d526eb57af25308176b23f5e77a54a5925373bb38db3277295201e0fad070c95dea0a75b5498a55beb16c33f280c955db06da2c22218bd386ea071cb23637970cbffa7d48ebbb04c0a0f5df2a8a2c4f02374e28ef570037da3c6bd02c4d3cfd81f2e57f04e4a911d9ab3a9c15d6449ac79f7e1bec6ba6760e930b2c1db3b04b53e28a7c4a1dd42e62c2810a6def5de6f615628942eae90c580b94407b9b813be6ad1cd5a579dff565be595bb143f79c239ac9f1e304c1eac4d4a4d8d9f1159b3cd08107078ee3aaf59f1d589c8bab3d381b0befe6fa9c9f028ce4a63e0dd8f59151cc02a40bd82e3c7ed377e37146dd9f394a8daf74edc21b000ee47cabc2ff9dbac10474180f28efab1c1a11e6021d9feb14b48833a7d7c05224354f92960359fdaa27ea789e4ed2f1d09fa2c188ba7ec642bafa58604d2429e27d71eafd31ac78fc0129771020e0002ea930f5c9b89aedb781b1ffd2bff82608b461359e99df26e3991c13a9be2ffe4c880ff809c23c0c0efcea9f8b271797b0c26fb59f559fa5fe82823c60e454a3bb568a4d4056104f57ac1732413635bc0db9c0221267481ebbb18656e872f80cd5ca42f803d1e13e9bf3e56d9422b7664f2f700cccf8358b59efb5681190f8532e6b4ff3efcfc2e1dc4a66368540071fe715ffcf6cd09b49dc3e05470cf0812f232031269917c28543dfee10248b26423c092f15875ac1c4df1596ab68e265ee7fa1f75a28b01b66effe7f82dcb872017ea93731ca86274ffdf56eddf637f0dba28a3ca44b663e1a4c9eea9cc30208b89dd71de8dd419e3ad16850334b854e205b237402ddce6061e157e57f1b35181085df191ba4d70b08a231740507e92a1b1cef2fb5da30ec52e11c754e8ad31030df475880c166ac4781c44574f44ad884cba342380b7a5c79d120a30d10e7ce5cc06e8dc2e54c160acd9f97d23601d62b9b3844ec71149e9747aa09878dc3af64dc02187ef584c3c6bda0d88e7e6ecdf2026405b4a69398b4a6465b5cdf1f24047f4c1fff3e43b14d5d27673b64e703882955045db563e6fdd21f29ef5464fb156f9ebcb26280c4df5ae959ce068949809ded4c26b1abf48ab5c31a57952db709c659920cf664809c6ef78d632cd1588f591b34e36e02a2323ee4ef0a7df8c4d481e198159addb70a1df1a9c3cb0081db2f814963c57d7ae9c781dc3ef566865d04d8cf36017a892166566ff4a80be0352b97c61c3943c220bc2a641bdcc73b4f516c82c5b8332d977acc94149d5cc4e0d08108e03a402cef027b1ca5c21873bb013c8e4069b7f2587bfa98b42df1e7fd05f063577a7f3acd8c7e9f69922e28dedffd6de386513a823064beb345bdc1fbecebfa21413290d2c2a73f63b696067eb4711aa50a453996372982bb4034c3df5b0a995f564f9208fa7459a9719aa41042e97716c4fe81a1af587511624d71d1e0b296bf8443be5fd24057eef0bef098af0dfa191ee7364e7a6b2b2be88e80e575154c82dbb9455de7d52d12a333f03fa559eba1b4094b7e71442cfcfafe27e7f5b207312c5c62fbea0c01ce4ef243bde45e96d1be864159ff5d2c45205b5405fffc33f7e71ce0781fe5d84bad1a0c5fdf63c890a36093c0152a085b53cca3deda8e11cd2cf74e7a3665695817a51562b8ed69e622d97afe5752ae672b1039cfde753e6b0eca18d4af607ab3e946026ddc1f0b082e8587dcff0183a653bd4a45ce0fb3471373a31c9ea6b2488655eea143446bbc88ed791196081b33ae8f1ad122f7a9261f66bf0bb7db3793a20f90834ee8cc7fac6c5a5fa8914790ab47c5404986d6e92b6295c9", 0x1000}, {&(0x7f00000009c0)="03d411b14dd4f8318c4348097bffaacfd65dbeb0f3fdb5c2a1acb79cdd94d5c80a4b0c92003195158bc58d06a3854f1092faa6bb1a95a9b7a0049a071e9e9a348061f6149786b1656ab1f13bbce544da08579872e0ab3185487cb210f71c19b5c272d7651b5f9208295b67b94f6fad48041d05aa667b134636934593d1a40534855318a124bf72a4ababe3016b6be0283459988045e302512e639cc242803491a4ceb16e3ea7adac40e597eb7e2b1e5522bfc97c2d04a33b444bf1a54407641c606e8f0d9cb150d56b7b400a1ee833ba50a54a36be224b25a6fcb5dc7c8db2", 0xdf}], 0x5, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x70, 0x48845}, {&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="82cf69ff835441cafe54c62c3300", 0xe}, {&(0x7f0000004dc0)="a2076b49003d406f553fb682d94e1ae27c44980db02cf450aae9d0a142ee", 0x1e}, {&(0x7f0000004e00)="e426e9c9bbfd4a6b9d6a33a7f7a5c259fb472888cc8558dbc43ff7317346c8864d0973816fd008f766d1a2afe83c49e8e1d765bc9e326cdb5da9397b52eb030725da65918d31f291905e0a96a7ccbbcdd629cf00e92da55345dddbdbee5f0c2615eba7c3ea15f4575aa73e31fc4047f9afd00214b799ef2ecdd0232e868fdf2a89c32b30c1cb0054f271bfbd291276e192", 0x91}], 0x3, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x70, 0x20000000}, {&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="507bddb103f46194c5aa10d2142e46eefa6e61234cce55f0a9ca67c5dfd0c79d054479154492bbc503686dff", 0x2c}, {&(0x7f0000005180)="a7ea31f52dde9b689d88eaeb46c1a46f496b1ac307c61e74416ad9d5a47872d7b2475d570c296f4c115a2b4737de55e271e76b8cf9bc5085b7c6f4c60fd8046a6b05ab8d7c500dd96cccf572715b5630c1f6a6c2d12e113ca0ce75120f113380a177da5a96770eb6e27cba9f6345280d34111073faa705fba0fb36514a545f77dc90a5dd3e8ff6fc45b8c500349a3997fb7651cd27b97a5308c05f2c2c189f3cc3c731bc7cd208ce245296be1a0352cd719ebd5e9174d163b4e6a5bbc86e0351a909f375c83713a1ad9c8470daf98d5156a2ce5295a4d93c73ce1e42507ef43656e64ad4dccde40c68247d2c1e2afe73060b", 0xf2}, {&(0x7f0000005280)="cb1d9d53b08d1d9b09ff3a4de9ed0a6284de8f1e", 0x14}, {&(0x7f00000052c0)="0f5e7a08545e66dc6b1711d88eda5fac870d787e5a59d75cc0b2501c7c1ddd12a68bc091fd6bb724d15f4a6aa5af8806fe923f", 0x33}, {&(0x7f0000005300)="acab53e79aee126cca7a1d552f92bbf8283fa85caed5b239487337d031b731e3ba2c4cac6235a1f40246a5ed7e3fb21b03fe468b259e617d84fff56377912cd96832591fc11a73ebb46ff302573efdd09272de583c9da4014d28eb08bdaeff6092886381867e6b07e786c6c047fa3ac49d06c7e1c62a0fb7746da4d8d4453e053ece43b9da1db4685635128f1853ac91fe8f9e6c04b845fea6d4ace931a6e0e5aaccaf8dedce0f6c3c343f0f554c3b437564d05a157ebfb97a87426253ee94d7", 0xc0}], 0x5, &(0x7f0000005480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r3]}}], 0x50, 0x48040}], 0x5, 0x4040081) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r5, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000008000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002805dd0231146c44a578b18d9b7000"/102]) 13:08:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) [ 351.227806][ T35] audit: type=1800 audit(1611839330.307:5): pid=12272 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16160 res=0 errno=0 13:08:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) [ 351.362032][ T35] audit: type=1804 audit(1611839330.437:6): pid=12272 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909820353/syzkaller.8SdFql/68/file0" dev="sda1" ino=16160 res=1 errno=0 13:08:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) [ 352.559909][ T35] audit: type=1800 audit(1611839331.627:7): pid=12300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16161 res=0 errno=0 [ 352.602880][ T35] audit: type=1804 audit(1611839331.627:8): pid=12302 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir242435191/syzkaller.za98eM/77/file0" dev="sda1" ino=16161 res=1 errno=0 13:08:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 13:08:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000300)=ANY=[]) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0xfffffffb, 0x684040) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') clock_gettime(0x0, &(0x7f00000012c0)) timer_settime(r0, 0xed335df8c997a7f1, 0x0, &(0x7f0000001500)) timer_create(0x2, &(0x7f0000001440)={0x0, 0x11, 0x4, @thr={0x0, &(0x7f0000001340)="4cdca1dfff0f149c2d4e314de1121b5edc1b1e998513e49fab683dae4eb2bf5b08a41a47aa2776f4115e6ba63157c069be486df0eac960f947b8b0dbbaeaeb45011b54d9078d415be5f232dfb2e230f202ed1b790aabdb2c97b6a424af53ea1144cc60d26dcbc8738fc0be862abf5c21fccbeb5e8461e47796b35b939d263364cfd244f68a8ebf555fe2ebc53aab5c55abec56a1c9da80b7af108a8b805c4f2630c78edb600fb4999f75e5821999d90bc0b210cbf9fb2a897bc094b421acbc6c832675aaa8342b0b26be26dabcb91c6ef075222a77496e6525469f40aaaad9eb43eea0c1e94d2c30c37ecc2c9392"}}, &(0x7f0000001480)) timer_create(0x0, 0x0, &(0x7f0000001280)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) [ 353.225875][ T35] audit: type=1800 audit(1611839332.307:9): pid=12312 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15746 res=0 errno=0 [ 353.461017][ T35] audit: type=1804 audit(1611839332.537:10): pid=12312 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909820353/syzkaller.8SdFql/69/file0" dev="sda1" ino=15746 res=1 errno=0 13:08:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) [ 353.569629][ T35] audit: type=1800 audit(1611839332.587:11): pid=12314 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16161 res=0 errno=0 [ 353.733785][ T35] audit: type=1800 audit(1611839332.807:12): pid=12326 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16162 res=0 errno=0 13:08:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='6\x00', 0x2) 13:08:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite\x00') read$FUSE(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r3, 0x4, 0x2000) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, 0x0, 0x0) gettid() write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRES16=r5, @ANYRESDEC=r6, @ANYBLOB="11bf2b8a6a5e5ed3b4c89c23a5052baeee21b8ff7536a4330ea8a8cbc6fc90001ce01ad921e8a8326b9c5971d870906d46d41602b99dfc22845831c4baa146e6a74f9b3f98a24c911d5bbbc9d307a29a1b9f0f042bcf33a3b19adce48a6b5f308ad6fd06e045167d808eebbe14196e3e314c97809e4ff0d76fe0ba825d0119f64996561b9bff1a8b9c908540146aee84974e3e5d9e401c6e314dfb708e342be0e376133379f28ea951d0ae8282b312e638f8d1117f1d306bfd1f6b374c91"], 0x1000001bd) 13:08:53 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in, 0x0, 0x33}, @in=@multicast2}, 0x0, 0xf00}}, 0xf8}}, 0x0) r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x80, 0x4, 0x0, 0x0, 0x0, 0xba3, 0x8100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x1}, 0x41180, 0xa63, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) dup2(r0, r2) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xe0, 0x0, 0x5, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080, 0x1, 0x180, 0x0, 0x691}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000002400)={0x18, 0x0, 0xfff}, &(0x7f0000002a80)={0x18, 0x0, 0xc25}, 0x0, 0x0, &(0x7f0000003180)={0x60, 0x0, 0x0, {{0x0, 0x4, 0xffff, 0xa2d5, 0x0, 0x0, 0x6}}}, 0x0, &(0x7f0000003240)={0x1b, 0x0, 0x7ff, {'/dev/vcsa#\x00'}}, &(0x7f0000003280)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, &(0x7f0000003400)={0x90, 0x0, 0xc05, [{0x0, 0x5, 0x10, 0x0, ']^#\\\"\'-\x1d#%,:]@C&'}, {0x1, 0x0, 0x0, 0x5c}, {0x0, 0x0, 0x8, 0x0, '[-t+))\xed\xb6'}, {0x0, 0x5c, 0x5, 0xff, '\v%\a-\\'}]}, 0x0, &(0x7f0000003900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x3, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}}, &(0x7f00000039c0)={0x20, 0x0, 0x3, {0x0, 0x0, 0x0, 0x3}}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x82000, &(0x7f00000001c0)={[{@xino_on='xino=on'}], [{@audit='audit'}]}) 13:08:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x448b0) 13:08:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x448b0) 13:08:54 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in, 0x0, 0x33}, @in=@multicast2}, 0x0, 0xf00}}, 0xf8}}, 0x0) r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x80, 0x4, 0x0, 0x0, 0x0, 0xba3, 0x8100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x1}, 0x41180, 0xa63, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) dup2(r0, r2) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xe0, 0x0, 0x5, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080, 0x1, 0x180, 0x0, 0x691}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000002400)={0x18, 0x0, 0xfff}, &(0x7f0000002a80)={0x18, 0x0, 0xc25}, 0x0, 0x0, &(0x7f0000003180)={0x60, 0x0, 0x0, {{0x0, 0x4, 0xffff, 0xa2d5, 0x0, 0x0, 0x6}}}, 0x0, &(0x7f0000003240)={0x1b, 0x0, 0x7ff, {'/dev/vcsa#\x00'}}, &(0x7f0000003280)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, &(0x7f0000003400)={0x90, 0x0, 0xc05, [{0x0, 0x5, 0x10, 0x0, ']^#\\\"\'-\x1d#%,:]@C&'}, {0x1, 0x0, 0x0, 0x5c}, {0x0, 0x0, 0x8, 0x0, '[-t+))\xed\xb6'}, {0x0, 0x5c, 0x5, 0xff, '\v%\a-\\'}]}, 0x0, &(0x7f0000003900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x3, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}}, &(0x7f00000039c0)={0x20, 0x0, 0x3, {0x0, 0x0, 0x0, 0x3}}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x82000, &(0x7f00000001c0)={[{@xino_on='xino=on'}], [{@audit='audit'}]}) 13:08:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000001400)='cifs.idmap\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xb, r1, 0x0, 0x0, 0x0) [ 355.661333][ T35] audit: type=1804 audit(1611839334.717:13): pid=12314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir242435191/syzkaller.za98eM/78/file0" dev="sda1" ino=16161 res=1 errno=0 [ 355.743912][ T35] audit: type=1804 audit(1611839334.817:14): pid=12326 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir248237526/syzkaller.RcdQfz/68/file0" dev="sda1" ino=16162 res=1 errno=0 13:08:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x448b0) 13:08:55 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)="7f165bf7acef66d9cf7664b91ee87c97b5e62a3867d99a33cfe290ed23dd1064f9e288e856f723e21d4cb7c029a143bbbb98862ea44faa441fc8f61d1648bf34781819b62d38bf2fc46a03fd553bac4279b55561ea3fdc6cd03aa448dcf7473cd9", 0x61}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1}, 0x40012043) [ 356.291545][ T35] audit: type=1800 audit(1611839335.367:15): pid=12360 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16167 res=0 errno=0 [ 356.421409][ T35] audit: type=1800 audit(1611839335.477:16): pid=12364 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15844 res=0 errno=0 [ 356.442993][ T35] audit: type=1804 audit(1611839335.487:17): pid=12360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir242435191/syzkaller.za98eM/79/file0" dev="sda1" ino=16167 res=1 errno=0 [ 356.799066][ T35] audit: type=1804 audit(1611839335.857:18): pid=12364 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909820353/syzkaller.8SdFql/70/file0" dev="sda1" ino=15844 res=1 errno=0 13:08:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x448b0) 13:08:56 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in, 0x0, 0x33}, @in=@multicast2}, 0x0, 0xf00}}, 0xf8}}, 0x0) r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x80, 0x4, 0x0, 0x0, 0x0, 0xba3, 0x8100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x1}, 0x41180, 0xa63, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) dup2(r0, r2) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xe0, 0x0, 0x5, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080, 0x1, 0x180, 0x0, 0x691}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000002400)={0x18, 0x0, 0xfff}, &(0x7f0000002a80)={0x18, 0x0, 0xc25}, 0x0, 0x0, &(0x7f0000003180)={0x60, 0x0, 0x0, {{0x0, 0x4, 0xffff, 0xa2d5, 0x0, 0x0, 0x6}}}, 0x0, &(0x7f0000003240)={0x1b, 0x0, 0x7ff, {'/dev/vcsa#\x00'}}, &(0x7f0000003280)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, &(0x7f0000003400)={0x90, 0x0, 0xc05, [{0x0, 0x5, 0x10, 0x0, ']^#\\\"\'-\x1d#%,:]@C&'}, {0x1, 0x0, 0x0, 0x5c}, {0x0, 0x0, 0x8, 0x0, '[-t+))\xed\xb6'}, {0x0, 0x5c, 0x5, 0xff, '\v%\a-\\'}]}, 0x0, &(0x7f0000003900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x3, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}}, &(0x7f00000039c0)={0x20, 0x0, 0x3, {0x0, 0x0, 0x0, 0x3}}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x82000, &(0x7f00000001c0)={[{@xino_on='xino=on'}], [{@audit='audit'}]}) 13:08:56 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004607a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfffe, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @private}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:08:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) [ 357.047758][T12381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.104909][ T35] audit: type=1800 audit(1611839336.187:19): pid=12380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16178 res=0 errno=0 [ 357.175162][T12381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:56 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 13:08:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "4f50be10"}, @window={0x3, 0x3}, @sack={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @fastopen={0x22, 0xa, "79d32a8a81ecf68c"}, @sack={0x5, 0xd, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x9, "1545c4ae9e8b9b"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 13:08:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:08:56 executing program 0: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0x0, r0) setreuid(0xee00, 0x0) [ 357.722251][ T35] audit: type=1804 audit(1611839336.797:20): pid=12380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir248237526/syzkaller.RcdQfz/69/file0" dev="sda1" ino=16178 res=1 errno=0 13:08:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:08:57 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in, 0x0, 0x33}, @in=@multicast2}, 0x0, 0xf00}}, 0xf8}}, 0x0) r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x80, 0x4, 0x0, 0x0, 0x0, 0xba3, 0x8100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x1}, 0x41180, 0xa63, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) dup2(r0, r2) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xe0, 0x0, 0x5, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080, 0x1, 0x180, 0x0, 0x691}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000002400)={0x18, 0x0, 0xfff}, &(0x7f0000002a80)={0x18, 0x0, 0xc25}, 0x0, 0x0, &(0x7f0000003180)={0x60, 0x0, 0x0, {{0x0, 0x4, 0xffff, 0xa2d5, 0x0, 0x0, 0x6}}}, 0x0, &(0x7f0000003240)={0x1b, 0x0, 0x7ff, {'/dev/vcsa#\x00'}}, &(0x7f0000003280)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, &(0x7f0000003400)={0x90, 0x0, 0xc05, [{0x0, 0x5, 0x10, 0x0, ']^#\\\"\'-\x1d#%,:]@C&'}, {0x1, 0x0, 0x0, 0x5c}, {0x0, 0x0, 0x8, 0x0, '[-t+))\xed\xb6'}, {0x0, 0x5c, 0x5, 0xff, '\v%\a-\\'}]}, 0x0, &(0x7f0000003900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x3, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}}, &(0x7f00000039c0)={0x20, 0x0, 0x3, {0x0, 0x0, 0x0, 0x3}}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x82000, &(0x7f00000001c0)={[{@xino_on='xino=on'}], [{@audit='audit'}]}) 13:08:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) 13:08:57 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002540)) [ 358.196899][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.225820][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.257699][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.300870][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.351442][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.420410][T12416] overlayfs: workdir and upperdir must reside under the same mount [ 358.448885][T12416] overlayfs: workdir and upperdir must reside under the same mount [ 358.586583][T12423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.604123][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.622111][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0xffffffffffffffb5, {0x0, 0x22d0}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:08:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000300), 0x4) 13:08:57 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file1\x00', 0xdc080, 0x100) lstat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 13:08:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:08:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:08:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) 13:08:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) [ 359.375022][T12437] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 359.427335][T12441] overlayfs: filesystem on './file0' not supported as upperdir 13:08:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:08:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:08:58 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file1\x00', 0xdc080, 0x100) lstat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 359.563384][ T35] audit: type=1800 audit(1611839338.637:21): pid=12442 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16206 res=0 errno=0 13:08:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) 13:08:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) [ 360.240037][T12458] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 360.610704][ T35] audit: type=1804 audit(1611839339.687:22): pid=12442 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir248237526/syzkaller.RcdQfz/70/file0" dev="sda1" ino=16206 res=1 errno=0 13:09:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) 13:09:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:09:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) 13:09:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) 13:09:00 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file1\x00', 0xdc080, 0x100) lstat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 13:09:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007880)={0xa, 0x4, 0x1, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000000)="9a", 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 13:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000ac0)={&(0x7f0000000240)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000840)='g', 0x1}], 0x1, &(0x7f0000000a00)=[@prinfo={0x18}], 0x18}, 0xfc) [ 361.673373][T12481] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:09:00 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file1\x00', 0xdc080, 0x100) lstat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 13:09:01 executing program 2: r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0xb4}}, 0x4008000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)={0x1, 0xb, &(0x7f0000000100)="1ce346f2fb1d27c22d7e21"}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) 13:09:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000000)=0x1ff, 0x4) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000040)=0xf9c8, 0x4) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:09:01 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x54, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 13:09:01 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0101000000000000000002000000080001000000000008000300", @ANYRES32=r3, @ANYBLOB="0c0002"], 0x30}}, 0x0) 13:09:01 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xffffff1f) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 362.168627][T12504] ------------[ cut here ]------------ [ 362.190555][T12504] RTNL: assertion failed at net/wireless/core.c (131) [ 362.219739][T12504] WARNING: CPU: 0 PID: 12504 at net/wireless/core.c:131 cfg80211_dev_rename+0x1f5/0x230 [ 362.262173][T12504] Modules linked in: [ 362.267897][T12511] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 362.320727][T12504] CPU: 0 PID: 12504 Comm: syz-executor.5 Not tainted 5.11.0-rc5-next-20210128-syzkaller #0 [ 362.334391][T12499] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:09:01 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x54, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 362.373126][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.426333][T12504] RIP: 0010:cfg80211_dev_rename+0x1f5/0x230 [ 362.468426][T12504] Code: 0f 85 5b fe ff ff e8 6a de 38 f9 ba 83 00 00 00 48 c7 c6 80 54 82 8a 48 c7 c7 c0 54 82 8a c6 05 d5 11 d7 04 01 e8 26 06 86 00 <0f> 0b e9 30 fe ff ff e8 3f 7c 7c f9 e9 4d fe ff ff e8 35 7c 7c f9 13:09:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480)}, {&(0x7f0000001500)}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC=0xee00, @ANYRESOCT]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x1, 0x1, 0xa05a, 0x5, 0x0, 0x0, {0x4, 0x8001, 0x0, 0x401, 0x80000000, 0x2a, 0x0, 0x3, 0x2, 0xc000, 0x5, 0x0, 0x0, 0x3, 0xfffffff7}}}, 0x90) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000240)='./file1\x00', 0x80000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="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", 0xe00, 0x1f}], 0x2000808, &(0x7f0000001340)={[{@huge_within_size='huge=within_size'}], [{@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}]}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x2, 0x81, 0x1000}, {0x5}, {0x3, 0x6, 0x1000}], 0x3) r2 = semget$private(0x0, 0x4000000009, 0x0) semop(0x0, &(0x7f0000000180), 0x0) semtimedop(r2, &(0x7f00000002c0)=[{0x0, 0x7ff, 0x1800}], 0x1, 0x0) [ 362.590972][T12504] RSP: 0018:ffffc900024ff488 EFLAGS: 00010282 13:09:01 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x54, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 362.645587][T12504] RAX: 0000000000000000 RBX: ffffc900024ff680 RCX: 0000000000000000 [ 362.701619][T12504] RDX: 0000000000040000 RSI: ffffffff815b79d5 RDI: fffff5200049fe83 [ 362.743868][T12504] RBP: ffff88806d228000 R08: 0000000000000000 R09: 0000000000000000 [ 362.785395][T12504] R10: ffffffff815b0bae R11: 0000000000000000 R12: 0000000000000000 [ 362.808889][T12504] R13: ffff88801e9e8828 R14: ffff8880142f4bd0 R15: ffff88806d228000 [ 362.837732][T12504] FS: 00007f54296cb700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 362.875356][T12504] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 13:09:02 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x54, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 362.912508][T12504] CR2: 0000001b33524000 CR3: 000000001f2b2000 CR4: 00000000001526e0 [ 362.951045][T12504] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 362.979060][T12504] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 363.014240][T12504] Call Trace: [ 363.026941][T12504] nl80211_set_wiphy+0x22b/0x2b80 [ 363.046439][T12504] ? netdev_run_todo+0x984/0xdd0 [ 363.064718][T12504] ? mutex_lock_io_nested+0xf60/0xf60 [ 363.087935][T12504] ? generic_xdp_install+0x7b0/0x7b0 [ 363.121726][T12504] ? nl80211_set_channel+0x70/0x70 13:09:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f0000b1000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d0000fdff6c6f000000000000000000000000000162010059da58cf980000000010000010010000000000000000000000a85f001a4b81692ef300000005000000aaaaaaaaa9ffe9020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000f4"]}, 0x1a8) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 363.148299][T12504] ? __nla_parse+0x3d/0x50 [ 363.167815][T12504] ? cfg80211_notify_new_peer_candidate+0x7d0/0x7d0 [ 363.183200][T12504] ? nl80211_pre_doit+0xa4/0x5a0 [ 363.204110][T12504] genl_family_rcv_msg_doit+0x228/0x320 [ 363.244213][T12504] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 363.307412][T12504] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.325024][T12504] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.352120][T12504] ? ns_capable+0xde/0x100 [ 363.378953][T12504] genl_rcv_msg+0x328/0x580 [ 363.396649][T12504] ? genl_get_cmd+0x480/0x480 [ 363.421981][T12504] ? nl80211_set_channel+0x70/0x70 13:09:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x3) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 363.457858][T12504] ? lock_release+0x710/0x710 [ 363.468825][T12504] ? netdev_core_pick_tx+0x2e0/0x2e0 13:09:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x1, &(0x7f00000003c0)=[{0x0}]) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) [ 363.510707][T12504] netlink_rcv_skb+0x153/0x420 [ 363.528151][T12504] ? genl_get_cmd+0x480/0x480 [ 363.558646][T12504] ? netlink_ack+0xaa0/0xaa0 [ 363.592059][T12504] genl_rcv+0x24/0x40 [ 363.596124][T12504] netlink_unicast+0x533/0x7d0 [ 363.601033][T12504] ? netlink_attachskb+0x870/0x870 [ 363.662668][T12559] loop4: detected capacity change from 98 to 0 [ 363.672027][T12504] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 363.678528][T12504] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 363.741529][T12504] ? __phys_addr_symbol+0x2c/0x70 [ 363.746793][T12504] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 363.781304][T12504] ? __check_object_size+0x171/0x3f0 [ 363.811468][T12504] netlink_sendmsg+0x856/0xd90 [ 363.816557][T12504] ? netlink_unicast+0x7d0/0x7d0 [ 363.868794][T12504] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.885341][T12504] ? netlink_unicast+0x7d0/0x7d0 [ 363.897830][T12504] sock_sendmsg+0xcf/0x120 [ 363.908623][T12504] ____sys_sendmsg+0x6e8/0x810 [ 363.916837][T12504] ? kernel_sendmsg+0x50/0x50 [ 363.935397][T12504] ? do_recvmmsg+0x6c0/0x6c0 [ 363.951758][T12504] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 363.976284][T12504] ___sys_sendmsg+0xf3/0x170 [ 363.989573][T12504] ? sendmsg_copy_msghdr+0x160/0x160 [ 363.998637][T12504] ? __fget_files+0x266/0x3d0 [ 364.004693][T12504] ? lock_downgrade+0x6d0/0x6d0 [ 364.010414][T12504] ? __fget_files+0x288/0x3d0 [ 364.017425][T12504] ? __fget_light+0xea/0x280 [ 364.025304][T12504] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 364.032409][T12504] __sys_sendmsg+0xe5/0x1b0 [ 364.037262][T12504] ? __sys_sendmsg_sock+0xb0/0xb0 [ 364.048839][T12504] ? syscall_enter_from_user_mode+0x1d/0x50 [ 364.056122][T12504] do_syscall_64+0x2d/0x70 [ 364.073012][T12504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.083854][T12504] RIP: 0033:0x45e219 [ 364.094183][T12504] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.145825][T12504] RSP: 002b:00007f54296cac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 364.169022][T12504] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 364.190203][T12504] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 364.226086][T12504] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 364.236723][T12504] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 364.246281][T12504] R13: 00007ffffd5618ef R14: 00007f54296cb9c0 R15: 000000000119bf8c [ 364.256932][T12504] Kernel panic - not syncing: panic_on_warn set ... [ 364.263558][T12504] CPU: 1 PID: 12504 Comm: syz-executor.5 Not tainted 5.11.0-rc5-next-20210128-syzkaller #0 [ 364.274080][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.284682][T12504] Call Trace: [ 364.288159][T12504] dump_stack+0x107/0x163 [ 364.292710][T12504] panic+0x306/0x73d [ 364.296836][T12504] ? __warn_printk+0xf3/0xf3 [ 364.301573][T12504] ? __warn.cold+0x1a/0x44 [ 364.306395][T12504] ? cfg80211_dev_rename+0x1f5/0x230 [ 364.311834][T12504] __warn.cold+0x35/0x44 [ 364.316285][T12504] ? wake_up_klogd.part.0+0x8e/0xd0 [ 364.321665][T12504] ? cfg80211_dev_rename+0x1f5/0x230 [ 364.327592][T12504] report_bug+0x1bd/0x210 [ 364.332026][T12504] handle_bug+0x3c/0x60 [ 364.336333][T12504] exc_invalid_op+0x14/0x40 [ 364.340873][T12504] asm_exc_invalid_op+0x12/0x20 [ 364.346029][T12504] RIP: 0010:cfg80211_dev_rename+0x1f5/0x230 [ 364.352250][T12504] Code: 0f 85 5b fe ff ff e8 6a de 38 f9 ba 83 00 00 00 48 c7 c6 80 54 82 8a 48 c7 c7 c0 54 82 8a c6 05 d5 11 d7 04 01 e8 26 06 86 00 <0f> 0b e9 30 fe ff ff e8 3f 7c 7c f9 e9 4d fe ff ff e8 35 7c 7c f9 [ 364.372110][T12504] RSP: 0018:ffffc900024ff488 EFLAGS: 00010282 [ 364.378784][T12504] RAX: 0000000000000000 RBX: ffffc900024ff680 RCX: 0000000000000000 [ 364.387916][T12504] RDX: 0000000000040000 RSI: ffffffff815b79d5 RDI: fffff5200049fe83 [ 364.396010][T12504] RBP: ffff88806d228000 R08: 0000000000000000 R09: 0000000000000000 [ 364.404013][T12504] R10: ffffffff815b0bae R11: 0000000000000000 R12: 0000000000000000 [ 364.412111][T12504] R13: ffff88801e9e8828 R14: ffff8880142f4bd0 R15: ffff88806d228000 [ 364.420456][T12504] ? wake_up_klogd.part.0+0x8e/0xd0 [ 364.425813][T12504] ? vprintk_func+0x95/0x1e0 [ 364.430528][T12504] ? cfg80211_dev_rename+0x1f5/0x230 [ 364.436020][T12504] nl80211_set_wiphy+0x22b/0x2b80 [ 364.441101][T12504] ? netdev_run_todo+0x984/0xdd0 [ 364.446322][T12504] ? mutex_lock_io_nested+0xf60/0xf60 [ 364.451912][T12504] ? generic_xdp_install+0x7b0/0x7b0 [ 364.457229][T12504] ? nl80211_set_channel+0x70/0x70 [ 364.462536][T12504] ? __nla_parse+0x3d/0x50 [ 364.467000][T12504] ? cfg80211_notify_new_peer_candidate+0x7d0/0x7d0 [ 364.473722][T12504] ? nl80211_pre_doit+0xa4/0x5a0 [ 364.478789][T12504] genl_family_rcv_msg_doit+0x228/0x320 [ 364.484525][T12504] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 364.491941][T12504] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 364.498504][T12504] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 364.505123][T12504] ? ns_capable+0xde/0x100 [ 364.509581][T12504] genl_rcv_msg+0x328/0x580 [ 364.514315][T12504] ? genl_get_cmd+0x480/0x480 [ 364.519173][T12504] ? nl80211_set_channel+0x70/0x70 [ 364.524414][T12504] ? lock_release+0x710/0x710 [ 364.529280][T12504] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 364.534762][T12504] netlink_rcv_skb+0x153/0x420 [ 364.540692][T12504] ? genl_get_cmd+0x480/0x480 [ 364.545869][T12504] ? netlink_ack+0xaa0/0xaa0 [ 364.550515][T12504] genl_rcv+0x24/0x40 [ 364.554535][T12504] netlink_unicast+0x533/0x7d0 [ 364.559420][T12504] ? netlink_attachskb+0x870/0x870 [ 364.565178][T12504] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 364.571459][T12504] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 364.577817][T12504] ? __phys_addr_symbol+0x2c/0x70 [ 364.583085][T12504] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 364.589079][T12504] ? __check_object_size+0x171/0x3f0 [ 364.594496][T12504] netlink_sendmsg+0x856/0xd90 [ 364.599660][T12504] ? netlink_unicast+0x7d0/0x7d0 [ 364.604636][T12504] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 364.610997][T12504] ? netlink_unicast+0x7d0/0x7d0 [ 364.616047][T12504] sock_sendmsg+0xcf/0x120 [ 364.622494][T12504] ____sys_sendmsg+0x6e8/0x810 [ 364.627639][T12504] ? kernel_sendmsg+0x50/0x50 [ 364.632354][T12504] ? do_recvmmsg+0x6c0/0x6c0 [ 364.637075][T12504] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 364.643108][T12504] ___sys_sendmsg+0xf3/0x170 [ 364.647746][T12504] ? sendmsg_copy_msghdr+0x160/0x160 [ 364.653074][T12504] ? __fget_files+0x266/0x3d0 [ 364.657782][T12504] ? lock_downgrade+0x6d0/0x6d0 [ 364.662969][T12504] ? __fget_files+0x288/0x3d0 [ 364.667983][T12504] ? __fget_light+0xea/0x280 [ 364.672788][T12504] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 364.679074][T12504] __sys_sendmsg+0xe5/0x1b0 [ 364.683612][T12504] ? __sys_sendmsg_sock+0xb0/0xb0 [ 364.688691][T12504] ? syscall_enter_from_user_mode+0x1d/0x50 [ 364.694716][T12504] do_syscall_64+0x2d/0x70 [ 364.699724][T12504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.705903][T12504] RIP: 0033:0x45e219 [ 364.709828][T12504] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.729729][T12504] RSP: 002b:00007f54296cac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 364.739272][T12504] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 364.747279][T12504] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 364.755783][T12504] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 364.764045][T12504] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 364.772156][T12504] R13: 00007ffffd5618ef R14: 00007f54296cb9c0 R15: 000000000119bf8c [ 364.781420][T12504] Kernel Offset: disabled [ 364.786143][T12504] Rebooting in 86400 seconds..