[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2021/03/10 02:33:32 fuzzer started 2021/03/10 02:33:33 dialing manager at 10.128.0.169:38775 2021/03/10 02:33:33 syscalls: 3540 2021/03/10 02:33:33 code coverage: enabled 2021/03/10 02:33:33 comparison tracing: enabled 2021/03/10 02:33:33 extra coverage: enabled 2021/03/10 02:33:33 setuid sandbox: enabled 2021/03/10 02:33:33 namespace sandbox: enabled 2021/03/10 02:33:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 02:33:33 fault injection: enabled 2021/03/10 02:33:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 02:33:33 net packet injection: enabled 2021/03/10 02:33:33 net device setup: enabled 2021/03/10 02:33:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 02:33:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 02:33:33 USB emulation: enabled 2021/03/10 02:33:33 hci packet injection: enabled 2021/03/10 02:33:33 wifi device emulation: enabled 2021/03/10 02:33:33 802.15.4 emulation: enabled 2021/03/10 02:33:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 02:33:33 fetching corpus: 50, signal 44300/48064 (executing program) 2021/03/10 02:33:33 fetching corpus: 100, signal 62681/68150 (executing program) 2021/03/10 02:33:33 fetching corpus: 150, signal 77003/84134 (executing program) 2021/03/10 02:33:33 fetching corpus: 200, signal 94879/103517 (executing program) 2021/03/10 02:33:33 fetching corpus: 250, signal 105260/115421 (executing program) 2021/03/10 02:33:33 fetching corpus: 300, signal 118839/130391 (executing program) 2021/03/10 02:33:34 fetching corpus: 350, signal 128927/141885 (executing program) 2021/03/10 02:33:34 fetching corpus: 400, signal 138591/152902 (executing program) 2021/03/10 02:33:34 fetching corpus: 450, signal 146372/162016 (executing program) 2021/03/10 02:33:34 fetching corpus: 500, signal 160890/177598 (executing program) 2021/03/10 02:33:34 fetching corpus: 550, signal 172567/190409 (executing program) 2021/03/10 02:33:34 fetching corpus: 600, signal 184770/203655 (executing program) 2021/03/10 02:33:34 fetching corpus: 650, signal 194551/214519 (executing program) 2021/03/10 02:33:34 fetching corpus: 699, signal 209217/230180 (executing program) 2021/03/10 02:33:34 fetching corpus: 749, signal 213588/235736 (executing program) 2021/03/10 02:33:35 fetching corpus: 799, signal 217206/240559 (executing program) 2021/03/10 02:33:35 fetching corpus: 849, signal 222791/247216 (executing program) 2021/03/10 02:33:35 fetching corpus: 899, signal 228949/254395 (executing program) 2021/03/10 02:33:35 fetching corpus: 949, signal 238999/265197 (executing program) 2021/03/10 02:33:35 fetching corpus: 998, signal 246094/273220 (executing program) 2021/03/10 02:33:35 fetching corpus: 1048, signal 251409/279437 (executing program) 2021/03/10 02:33:35 fetching corpus: 1098, signal 254155/283287 (executing program) 2021/03/10 02:33:35 fetching corpus: 1148, signal 257694/287888 (executing program) 2021/03/10 02:33:35 fetching corpus: 1198, signal 262182/293318 (executing program) 2021/03/10 02:33:36 fetching corpus: 1248, signal 266535/298600 (executing program) 2021/03/10 02:33:36 fetching corpus: 1298, signal 275943/308442 (executing program) syzkaller login: [ 70.997478][ T3274] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.004042][ T3274] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 02:33:36 fetching corpus: 1348, signal 281019/314317 (executing program) 2021/03/10 02:33:36 fetching corpus: 1398, signal 284092/318387 (executing program) 2021/03/10 02:33:36 fetching corpus: 1448, signal 288137/323267 (executing program) 2021/03/10 02:33:36 fetching corpus: 1498, signal 291669/327655 (executing program) 2021/03/10 02:33:36 fetching corpus: 1548, signal 294316/331226 (executing program) 2021/03/10 02:33:36 fetching corpus: 1598, signal 298988/336626 (executing program) 2021/03/10 02:33:36 fetching corpus: 1648, signal 301281/339868 (executing program) 2021/03/10 02:33:36 fetching corpus: 1697, signal 305522/344841 (executing program) 2021/03/10 02:33:37 fetching corpus: 1747, signal 307997/348086 (executing program) 2021/03/10 02:33:37 fetching corpus: 1797, signal 311584/352359 (executing program) 2021/03/10 02:33:37 fetching corpus: 1847, signal 316176/357562 (executing program) 2021/03/10 02:33:37 fetching corpus: 1897, signal 319058/361143 (executing program) 2021/03/10 02:33:37 fetching corpus: 1947, signal 325094/367583 (executing program) 2021/03/10 02:33:37 fetching corpus: 1997, signal 327059/370400 (executing program) 2021/03/10 02:33:37 fetching corpus: 2047, signal 330368/374331 (executing program) 2021/03/10 02:33:37 fetching corpus: 2097, signal 332887/377588 (executing program) 2021/03/10 02:33:37 fetching corpus: 2147, signal 337569/382702 (executing program) 2021/03/10 02:33:38 fetching corpus: 2197, signal 339546/385500 (executing program) 2021/03/10 02:33:38 fetching corpus: 2247, signal 341841/388535 (executing program) 2021/03/10 02:33:38 fetching corpus: 2297, signal 345250/392451 (executing program) 2021/03/10 02:33:38 fetching corpus: 2347, signal 347342/395213 (executing program) 2021/03/10 02:33:38 fetching corpus: 2397, signal 350583/399001 (executing program) 2021/03/10 02:33:38 fetching corpus: 2447, signal 353398/402424 (executing program) 2021/03/10 02:33:38 fetching corpus: 2497, signal 357300/406683 (executing program) 2021/03/10 02:33:38 fetching corpus: 2547, signal 359686/409680 (executing program) 2021/03/10 02:33:38 fetching corpus: 2597, signal 363439/413858 (executing program) 2021/03/10 02:33:38 fetching corpus: 2647, signal 365800/416817 (executing program) 2021/03/10 02:33:39 fetching corpus: 2697, signal 368610/420097 (executing program) 2021/03/10 02:33:39 fetching corpus: 2747, signal 371104/423138 (executing program) 2021/03/10 02:33:39 fetching corpus: 2797, signal 374684/427076 (executing program) 2021/03/10 02:33:39 fetching corpus: 2847, signal 376428/429518 (executing program) 2021/03/10 02:33:39 fetching corpus: 2897, signal 379651/433106 (executing program) 2021/03/10 02:33:39 fetching corpus: 2947, signal 381633/435651 (executing program) 2021/03/10 02:33:39 fetching corpus: 2997, signal 382952/437668 (executing program) 2021/03/10 02:33:39 fetching corpus: 3047, signal 386519/441510 (executing program) 2021/03/10 02:33:40 fetching corpus: 3097, signal 389912/445141 (executing program) 2021/03/10 02:33:40 fetching corpus: 3147, signal 392524/448147 (executing program) 2021/03/10 02:33:40 fetching corpus: 3197, signal 394523/450636 (executing program) 2021/03/10 02:33:40 fetching corpus: 3247, signal 396583/453128 (executing program) 2021/03/10 02:33:40 fetching corpus: 3296, signal 398696/455654 (executing program) 2021/03/10 02:33:40 fetching corpus: 3346, signal 399911/457532 (executing program) 2021/03/10 02:33:40 fetching corpus: 3396, signal 403132/460971 (executing program) 2021/03/10 02:33:40 fetching corpus: 3446, signal 405080/463377 (executing program) 2021/03/10 02:33:41 fetching corpus: 3496, signal 406749/465500 (executing program) 2021/03/10 02:33:41 fetching corpus: 3546, signal 408738/467989 (executing program) 2021/03/10 02:33:41 fetching corpus: 3596, signal 412746/471986 (executing program) 2021/03/10 02:33:41 fetching corpus: 3646, signal 414801/474382 (executing program) 2021/03/10 02:33:41 fetching corpus: 3696, signal 416779/476736 (executing program) 2021/03/10 02:33:41 fetching corpus: 3746, signal 419678/479810 (executing program) 2021/03/10 02:33:42 fetching corpus: 3796, signal 425609/485241 (executing program) 2021/03/10 02:33:42 fetching corpus: 3846, signal 427570/487558 (executing program) 2021/03/10 02:33:42 fetching corpus: 3896, signal 429584/489887 (executing program) 2021/03/10 02:33:42 fetching corpus: 3946, signal 432400/492801 (executing program) 2021/03/10 02:33:42 fetching corpus: 3995, signal 435407/495894 (executing program) 2021/03/10 02:33:43 fetching corpus: 4045, signal 437189/497989 (executing program) 2021/03/10 02:33:43 fetching corpus: 4095, signal 439312/500284 (executing program) 2021/03/10 02:33:43 fetching corpus: 4145, signal 440863/502116 (executing program) 2021/03/10 02:33:43 fetching corpus: 4195, signal 442958/504416 (executing program) 2021/03/10 02:33:43 fetching corpus: 4245, signal 444709/506487 (executing program) 2021/03/10 02:33:43 fetching corpus: 4295, signal 446031/508178 (executing program) 2021/03/10 02:33:43 fetching corpus: 4345, signal 447818/510222 (executing program) 2021/03/10 02:33:43 fetching corpus: 4395, signal 450369/512782 (executing program) 2021/03/10 02:33:44 fetching corpus: 4444, signal 457174/518549 (executing program) 2021/03/10 02:33:44 fetching corpus: 4494, signal 458612/520296 (executing program) 2021/03/10 02:33:44 fetching corpus: 4544, signal 459953/521923 (executing program) 2021/03/10 02:33:44 fetching corpus: 4592, signal 461357/523657 (executing program) 2021/03/10 02:33:44 fetching corpus: 4642, signal 462608/525215 (executing program) 2021/03/10 02:33:44 fetching corpus: 4692, signal 464589/527289 (executing program) 2021/03/10 02:33:44 fetching corpus: 4742, signal 466642/529440 (executing program) 2021/03/10 02:33:44 fetching corpus: 4792, signal 468414/531359 (executing program) 2021/03/10 02:33:44 fetching corpus: 4842, signal 470256/533294 (executing program) 2021/03/10 02:33:45 fetching corpus: 4892, signal 472360/535449 (executing program) 2021/03/10 02:33:45 fetching corpus: 4942, signal 473773/537086 (executing program) 2021/03/10 02:33:45 fetching corpus: 4992, signal 474997/538579 (executing program) 2021/03/10 02:33:45 fetching corpus: 5042, signal 477169/540685 (executing program) 2021/03/10 02:33:45 fetching corpus: 5092, signal 478322/542099 (executing program) 2021/03/10 02:33:45 fetching corpus: 5142, signal 480470/544216 (executing program) 2021/03/10 02:33:45 fetching corpus: 5192, signal 482487/546248 (executing program) 2021/03/10 02:33:45 fetching corpus: 5242, signal 483896/547844 (executing program) 2021/03/10 02:33:45 fetching corpus: 5292, signal 486041/549981 (executing program) 2021/03/10 02:33:46 fetching corpus: 5342, signal 487891/551879 (executing program) 2021/03/10 02:33:46 fetching corpus: 5392, signal 490263/554166 (executing program) 2021/03/10 02:33:46 fetching corpus: 5442, signal 491214/555410 (executing program) 2021/03/10 02:33:46 fetching corpus: 5492, signal 494644/558341 (executing program) 2021/03/10 02:33:46 fetching corpus: 5542, signal 495958/559786 (executing program) 2021/03/10 02:33:46 fetching corpus: 5592, signal 497314/561285 (executing program) 2021/03/10 02:33:46 fetching corpus: 5642, signal 500588/564042 (executing program) 2021/03/10 02:33:46 fetching corpus: 5692, signal 502554/565877 (executing program) 2021/03/10 02:33:46 fetching corpus: 5742, signal 503692/567129 (executing program) 2021/03/10 02:33:47 fetching corpus: 5792, signal 505064/568574 (executing program) 2021/03/10 02:33:47 fetching corpus: 5842, signal 506939/570317 (executing program) 2021/03/10 02:33:47 fetching corpus: 5892, signal 508239/571692 (executing program) 2021/03/10 02:33:47 fetching corpus: 5942, signal 509495/573035 (executing program) 2021/03/10 02:33:47 fetching corpus: 5992, signal 511235/574692 (executing program) 2021/03/10 02:33:47 fetching corpus: 6042, signal 512123/575784 (executing program) 2021/03/10 02:33:47 fetching corpus: 6092, signal 513185/576973 (executing program) 2021/03/10 02:33:48 fetching corpus: 6142, signal 514229/578178 (executing program) 2021/03/10 02:33:48 fetching corpus: 6192, signal 515303/579355 (executing program) 2021/03/10 02:33:48 fetching corpus: 6242, signal 516665/580740 (executing program) 2021/03/10 02:33:48 fetching corpus: 6292, signal 518430/582319 (executing program) 2021/03/10 02:33:48 fetching corpus: 6342, signal 519824/583654 (executing program) 2021/03/10 02:33:48 fetching corpus: 6392, signal 522303/585688 (executing program) 2021/03/10 02:33:48 fetching corpus: 6442, signal 524329/587418 (executing program) 2021/03/10 02:33:48 fetching corpus: 6492, signal 525128/588372 (executing program) 2021/03/10 02:33:48 fetching corpus: 6542, signal 526360/589615 (executing program) 2021/03/10 02:33:49 fetching corpus: 6592, signal 527803/590988 (executing program) 2021/03/10 02:33:49 fetching corpus: 6642, signal 529040/592162 (executing program) 2021/03/10 02:33:49 fetching corpus: 6692, signal 530408/593523 (executing program) 2021/03/10 02:33:49 fetching corpus: 6742, signal 531498/594624 (executing program) 2021/03/10 02:33:49 fetching corpus: 6792, signal 532527/595699 (executing program) 2021/03/10 02:33:49 fetching corpus: 6842, signal 534073/597022 (executing program) 2021/03/10 02:33:49 fetching corpus: 6892, signal 535288/598200 (executing program) 2021/03/10 02:33:49 fetching corpus: 6942, signal 536140/599199 (executing program) 2021/03/10 02:33:49 fetching corpus: 6992, signal 538451/601034 (executing program) 2021/03/10 02:33:50 fetching corpus: 7042, signal 540021/602470 (executing program) 2021/03/10 02:33:50 fetching corpus: 7092, signal 540667/603285 (executing program) 2021/03/10 02:33:50 fetching corpus: 7142, signal 542103/604566 (executing program) 2021/03/10 02:33:50 fetching corpus: 7192, signal 543309/605682 (executing program) 2021/03/10 02:33:50 fetching corpus: 7241, signal 545396/607292 (executing program) 2021/03/10 02:33:50 fetching corpus: 7291, signal 546679/608461 (executing program) 2021/03/10 02:33:50 fetching corpus: 7341, signal 547752/609458 (executing program) 2021/03/10 02:33:50 fetching corpus: 7391, signal 548572/610349 (executing program) 2021/03/10 02:33:50 fetching corpus: 7441, signal 550468/611851 (executing program) 2021/03/10 02:33:50 fetching corpus: 7491, signal 551321/612749 (executing program) 2021/03/10 02:33:51 fetching corpus: 7541, signal 551986/613531 (executing program) 2021/03/10 02:33:51 fetching corpus: 7591, signal 553019/614521 (executing program) 2021/03/10 02:33:51 fetching corpus: 7641, signal 553924/615444 (executing program) 2021/03/10 02:33:51 fetching corpus: 7691, signal 555013/616511 (executing program) 2021/03/10 02:33:51 fetching corpus: 7741, signal 556361/617644 (executing program) 2021/03/10 02:33:51 fetching corpus: 7791, signal 557530/618639 (executing program) 2021/03/10 02:33:51 fetching corpus: 7841, signal 558179/619355 (executing program) 2021/03/10 02:33:51 fetching corpus: 7891, signal 558937/620155 (executing program) 2021/03/10 02:33:51 fetching corpus: 7941, signal 560039/621166 (executing program) 2021/03/10 02:33:52 fetching corpus: 7991, signal 561270/622188 (executing program) 2021/03/10 02:33:52 fetching corpus: 8041, signal 562137/623041 (executing program) 2021/03/10 02:33:52 fetching corpus: 8091, signal 563656/624189 (executing program) 2021/03/10 02:33:52 fetching corpus: 8141, signal 564557/625042 (executing program) 2021/03/10 02:33:52 fetching corpus: 8191, signal 565505/625959 (executing program) 2021/03/10 02:33:52 fetching corpus: 8241, signal 568517/627865 (executing program) 2021/03/10 02:33:52 fetching corpus: 8291, signal 569099/628524 (executing program) 2021/03/10 02:33:53 fetching corpus: 8341, signal 569753/629187 (executing program) 2021/03/10 02:33:53 fetching corpus: 8391, signal 572003/630656 (executing program) 2021/03/10 02:33:53 fetching corpus: 8441, signal 572894/631459 (executing program) 2021/03/10 02:33:53 fetching corpus: 8491, signal 574453/632585 (executing program) 2021/03/10 02:33:53 fetching corpus: 8540, signal 575504/633448 (executing program) 2021/03/10 02:33:53 fetching corpus: 8590, signal 576409/634278 (executing program) 2021/03/10 02:33:53 fetching corpus: 8640, signal 577716/635230 (executing program) 2021/03/10 02:33:53 fetching corpus: 8690, signal 578690/636024 (executing program) 2021/03/10 02:33:53 fetching corpus: 8740, signal 579446/636688 (executing program) 2021/03/10 02:33:53 fetching corpus: 8790, signal 580632/637611 (executing program) 2021/03/10 02:33:53 fetching corpus: 8840, signal 581915/638570 (executing program) 2021/03/10 02:33:54 fetching corpus: 8890, signal 583133/639513 (executing program) 2021/03/10 02:33:54 fetching corpus: 8940, signal 583874/640174 (executing program) 2021/03/10 02:33:54 fetching corpus: 8990, signal 584675/640856 (executing program) 2021/03/10 02:33:54 fetching corpus: 9040, signal 585972/641799 (executing program) 2021/03/10 02:33:54 fetching corpus: 9090, signal 586614/642439 (executing program) 2021/03/10 02:33:54 fetching corpus: 9140, signal 587892/643291 (executing program) 2021/03/10 02:33:54 fetching corpus: 9190, signal 588664/643972 (executing program) 2021/03/10 02:33:54 fetching corpus: 9240, signal 589546/644693 (executing program) 2021/03/10 02:33:54 fetching corpus: 9290, signal 590507/645431 (executing program) 2021/03/10 02:33:55 fetching corpus: 9340, signal 591967/646425 (executing program) 2021/03/10 02:33:55 fetching corpus: 9390, signal 592874/647124 (executing program) 2021/03/10 02:33:55 fetching corpus: 9440, signal 593789/647856 (executing program) 2021/03/10 02:33:55 fetching corpus: 9490, signal 594530/648481 (executing program) 2021/03/10 02:33:55 fetching corpus: 9540, signal 595309/649178 (executing program) 2021/03/10 02:33:55 fetching corpus: 9590, signal 596226/649867 (executing program) 2021/03/10 02:33:55 fetching corpus: 9640, signal 597386/650686 (executing program) 2021/03/10 02:33:55 fetching corpus: 9690, signal 598637/651477 (executing program) 2021/03/10 02:33:56 fetching corpus: 9740, signal 599075/651953 (executing program) 2021/03/10 02:33:56 fetching corpus: 9790, signal 599923/652576 (executing program) 2021/03/10 02:33:56 fetching corpus: 9840, signal 600602/653128 (executing program) 2021/03/10 02:33:56 fetching corpus: 9890, signal 602364/654113 (executing program) 2021/03/10 02:33:56 fetching corpus: 9940, signal 603032/654655 (executing program) 2021/03/10 02:33:56 fetching corpus: 9990, signal 604271/655363 (executing program) 2021/03/10 02:33:56 fetching corpus: 10040, signal 605090/655933 (executing program) 2021/03/10 02:33:56 fetching corpus: 10090, signal 606043/656603 (executing program) 2021/03/10 02:33:56 fetching corpus: 10140, signal 606549/657044 (executing program) 2021/03/10 02:33:57 fetching corpus: 10190, signal 608078/657906 (executing program) 2021/03/10 02:33:57 fetching corpus: 10240, signal 608751/658412 (executing program) 2021/03/10 02:33:57 fetching corpus: 10289, signal 609307/658895 (executing program) 2021/03/10 02:33:57 fetching corpus: 10339, signal 610073/659438 (executing program) 2021/03/10 02:33:57 fetching corpus: 10389, signal 612191/660524 (executing program) 2021/03/10 02:33:57 fetching corpus: 10439, signal 612951/661034 (executing program) 2021/03/10 02:33:57 fetching corpus: 10489, signal 614178/661755 (executing program) 2021/03/10 02:33:57 fetching corpus: 10539, signal 614965/662282 (executing program) 2021/03/10 02:33:57 fetching corpus: 10589, signal 615660/662802 (executing program) 2021/03/10 02:33:57 fetching corpus: 10639, signal 616806/663446 (executing program) 2021/03/10 02:33:58 fetching corpus: 10689, signal 618069/664157 (executing program) 2021/03/10 02:33:58 fetching corpus: 10739, signal 619026/664717 (executing program) 2021/03/10 02:33:58 fetching corpus: 10789, signal 619746/665236 (executing program) 2021/03/10 02:33:58 fetching corpus: 10839, signal 621489/666072 (executing program) 2021/03/10 02:33:58 fetching corpus: 10889, signal 622321/666593 (executing program) 2021/03/10 02:33:58 fetching corpus: 10939, signal 622985/667011 (executing program) 2021/03/10 02:33:58 fetching corpus: 10989, signal 623579/667404 (executing program) 2021/03/10 02:33:58 fetching corpus: 11039, signal 624621/668016 (executing program) 2021/03/10 02:33:58 fetching corpus: 11089, signal 625404/668495 (executing program) 2021/03/10 02:33:59 fetching corpus: 11139, signal 626306/669018 (executing program) 2021/03/10 02:33:59 fetching corpus: 11189, signal 627031/669463 (executing program) 2021/03/10 02:33:59 fetching corpus: 11239, signal 628455/670160 (executing program) 2021/03/10 02:33:59 fetching corpus: 11289, signal 630541/671043 (executing program) 2021/03/10 02:33:59 fetching corpus: 11339, signal 631304/671495 (executing program) 2021/03/10 02:33:59 fetching corpus: 11389, signal 632173/671964 (executing program) 2021/03/10 02:34:00 fetching corpus: 11439, signal 632895/672369 (executing program) 2021/03/10 02:34:00 fetching corpus: 11489, signal 634465/673051 (executing program) 2021/03/10 02:34:00 fetching corpus: 11539, signal 636720/673953 (executing program) 2021/03/10 02:34:00 fetching corpus: 11589, signal 638666/674735 (executing program) 2021/03/10 02:34:00 fetching corpus: 11639, signal 639283/675057 (executing program) 2021/03/10 02:34:00 fetching corpus: 11689, signal 639769/675365 (executing program) 2021/03/10 02:34:00 fetching corpus: 11739, signal 640880/675827 (executing program) 2021/03/10 02:34:00 fetching corpus: 11789, signal 641570/676202 (executing program) 2021/03/10 02:34:01 fetching corpus: 11839, signal 642597/676672 (executing program) 2021/03/10 02:34:01 fetching corpus: 11889, signal 643050/676964 (executing program) 2021/03/10 02:34:01 fetching corpus: 11939, signal 643354/677171 (executing program) 2021/03/10 02:34:01 fetching corpus: 11989, signal 643862/677449 (executing program) 2021/03/10 02:34:01 fetching corpus: 12039, signal 644687/677854 (executing program) 2021/03/10 02:34:01 fetching corpus: 12089, signal 645669/678259 (executing program) 2021/03/10 02:34:01 fetching corpus: 12139, signal 646651/678683 (executing program) 2021/03/10 02:34:02 fetching corpus: 12189, signal 647305/679015 (executing program) 2021/03/10 02:34:02 fetching corpus: 12238, signal 648068/679355 (executing program) 2021/03/10 02:34:02 fetching corpus: 12288, signal 649210/679798 (executing program) 2021/03/10 02:34:02 fetching corpus: 12338, signal 649753/680145 (executing program) 2021/03/10 02:34:02 fetching corpus: 12388, signal 650416/680444 (executing program) 2021/03/10 02:34:02 fetching corpus: 12438, signal 651241/680813 (executing program) 2021/03/10 02:34:02 fetching corpus: 12488, signal 652028/681160 (executing program) 2021/03/10 02:34:03 fetching corpus: 12537, signal 652857/681502 (executing program) 2021/03/10 02:34:03 fetching corpus: 12586, signal 653804/681862 (executing program) 2021/03/10 02:34:03 fetching corpus: 12636, signal 654885/682249 (executing program) 2021/03/10 02:34:03 fetching corpus: 12686, signal 655410/682520 (executing program) 2021/03/10 02:34:03 fetching corpus: 12736, signal 656564/682933 (executing program) 2021/03/10 02:34:03 fetching corpus: 12786, signal 657016/683142 (executing program) 2021/03/10 02:34:03 fetching corpus: 12836, signal 657530/683396 (executing program) 2021/03/10 02:34:03 fetching corpus: 12886, signal 658255/683713 (executing program) 2021/03/10 02:34:04 fetching corpus: 12936, signal 658717/683932 (executing program) 2021/03/10 02:34:04 fetching corpus: 12986, signal 659251/684131 (executing program) 2021/03/10 02:34:04 fetching corpus: 13036, signal 659872/684378 (executing program) 2021/03/10 02:34:04 fetching corpus: 13086, signal 660319/684569 (executing program) 2021/03/10 02:34:04 fetching corpus: 13136, signal 661302/684918 (executing program) 2021/03/10 02:34:04 fetching corpus: 13186, signal 661958/685211 (executing program) 2021/03/10 02:34:04 fetching corpus: 13236, signal 662596/685439 (executing program) 2021/03/10 02:34:04 fetching corpus: 13286, signal 663843/685798 (executing program) 2021/03/10 02:34:04 fetching corpus: 13336, signal 664871/686105 (executing program) 2021/03/10 02:34:04 fetching corpus: 13386, signal 665509/686338 (executing program) 2021/03/10 02:34:05 fetching corpus: 13436, signal 666426/686601 (executing program) 2021/03/10 02:34:05 fetching corpus: 13486, signal 667328/686852 (executing program) 2021/03/10 02:34:05 fetching corpus: 13536, signal 667892/687038 (executing program) 2021/03/10 02:34:05 fetching corpus: 13585, signal 668935/687307 (executing program) 2021/03/10 02:34:05 fetching corpus: 13635, signal 669441/687494 (executing program) 2021/03/10 02:34:05 fetching corpus: 13685, signal 670260/687723 (executing program) 2021/03/10 02:34:05 fetching corpus: 13735, signal 670941/687927 (executing program) 2021/03/10 02:34:06 fetching corpus: 13785, signal 672040/688194 (executing program) 2021/03/10 02:34:06 fetching corpus: 13835, signal 672813/688378 (executing program) 2021/03/10 02:34:06 fetching corpus: 13885, signal 673689/688619 (executing program) 2021/03/10 02:34:06 fetching corpus: 13935, signal 674539/688852 (executing program) 2021/03/10 02:34:06 fetching corpus: 13985, signal 675140/689002 (executing program) 2021/03/10 02:34:06 fetching corpus: 14035, signal 675811/689190 (executing program) 2021/03/10 02:34:06 fetching corpus: 14085, signal 677471/689543 (executing program) 2021/03/10 02:34:06 fetching corpus: 14135, signal 677909/689653 (executing program) 2021/03/10 02:34:06 fetching corpus: 14185, signal 678919/689874 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/689951 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/689978 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690020 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690052 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690092 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690125 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690159 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690197 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679272/690236 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690269 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690305 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690336 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690371 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690409 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690446 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690479 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690519 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690559 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690583 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690625 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690669 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690707 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690743 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690776 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690815 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690845 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690881 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690918 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690953 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/690989 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691028 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691064 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691097 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691132 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691168 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691206 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691234 (executing program) 2021/03/10 02:34:07 fetching corpus: 14224, signal 679276/691283 (executing program) 2021/03/10 02:34:07 fetching corpus: 14225, signal 679306/691353 (executing program) 2021/03/10 02:34:07 fetching corpus: 14225, signal 679306/691385 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691430 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691457 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691495 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691530 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691561 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691600 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691634 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691689 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691727 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691767 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691802 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691837 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691872 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691904 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691951 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/691997 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/692041 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/692047 (executing program) 2021/03/10 02:34:07 fetching corpus: 14226, signal 679310/692047 (executing program) 2021/03/10 02:34:09 starting 6 fuzzer processes 02:34:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1060900000000000010c6394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32230916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1ded9d10a64c108285e71b5565b1768ee58969c41595212fe29df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce402939444018971cbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8107c7a69163db660250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f8040c6fa31bb1d0d1280fbc22bf73468"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:34:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 02:34:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 02:34:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) 02:34:10 executing program 4: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 02:34:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) [ 105.519002][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 105.703305][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 105.859478][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 105.941153][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 106.047301][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 106.146435][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.156284][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.168900][ T8448] device bridge_slave_0 entered promiscuous mode [ 106.208552][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.220362][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.230123][ T8448] device bridge_slave_1 entered promiscuous mode [ 106.258702][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 106.282809][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.311942][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.320170][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.328863][ T8450] device bridge_slave_0 entered promiscuous mode [ 106.342589][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.387521][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.394840][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.404820][ T8450] device bridge_slave_1 entered promiscuous mode [ 106.418107][ T8448] team0: Port device team_slave_0 added [ 106.454979][ T8448] team0: Port device team_slave_1 added [ 106.538904][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.561957][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 106.572848][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.579826][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.607668][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.623318][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.630266][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.656546][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.703546][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.748904][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 106.833488][ T8448] device hsr_slave_0 entered promiscuous mode [ 106.844189][ T8448] device hsr_slave_1 entered promiscuous mode [ 106.869879][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 106.874864][ T8450] team0: Port device team_slave_0 added [ 106.886007][ T8450] team0: Port device team_slave_1 added [ 106.953024][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.959999][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.987829][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.007064][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.015438][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.043054][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.205602][ T8450] device hsr_slave_0 entered promiscuous mode [ 107.217580][ T8450] device hsr_slave_1 entered promiscuous mode [ 107.224577][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.233124][ T8450] Cannot create hsr debugfs directory [ 107.242360][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.249420][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.257558][ T8452] device bridge_slave_0 entered promiscuous mode [ 107.287338][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.298063][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.308219][ T8452] device bridge_slave_1 entered promiscuous mode [ 107.356418][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 107.376524][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.439437][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.474022][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 107.587910][ T8452] team0: Port device team_slave_0 added [ 107.598512][ T8452] team0: Port device team_slave_1 added [ 107.643126][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 107.670280][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 107.701564][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 107.753686][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.768077][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.794957][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.835105][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.843411][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.872006][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.888630][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.896696][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.905050][ T8454] device bridge_slave_0 entered promiscuous mode [ 107.916565][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.924457][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.933357][ T8456] device bridge_slave_0 entered promiscuous mode [ 107.942283][ T3870] Bluetooth: hci2: command 0x0409 tx timeout [ 107.958250][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.970269][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.979343][ T8454] device bridge_slave_1 entered promiscuous mode [ 107.993555][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.002367][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.010158][ T8456] device bridge_slave_1 entered promiscuous mode [ 108.027116][ T8448] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.075590][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.087244][ T8448] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 108.099605][ T8448] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.118437][ T8448] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.146279][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.159225][ T8452] device hsr_slave_0 entered promiscuous mode [ 108.167595][ T8452] device hsr_slave_1 entered promiscuous mode [ 108.175055][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.181228][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 108.184210][ T8452] Cannot create hsr debugfs directory [ 108.209497][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.257851][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.265407][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.274850][ T8481] device bridge_slave_0 entered promiscuous mode [ 108.284068][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.293472][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.301902][ T8481] device bridge_slave_1 entered promiscuous mode [ 108.311903][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.336060][ T8456] team0: Port device team_slave_0 added [ 108.347698][ T8456] team0: Port device team_slave_1 added [ 108.385621][ T8454] team0: Port device team_slave_0 added [ 108.415047][ T8450] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.422555][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 108.447509][ T8454] team0: Port device team_slave_1 added [ 108.455417][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.463235][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.489396][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.503705][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.511221][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.537714][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.563818][ T8450] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.575453][ T8450] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.591785][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.605116][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.634101][ T8450] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 108.662012][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.668974][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.695822][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.745816][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.750590][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 108.761188][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.788909][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.815395][ T8456] device hsr_slave_0 entered promiscuous mode [ 108.828630][ T8456] device hsr_slave_1 entered promiscuous mode [ 108.837283][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.851518][ T8456] Cannot create hsr debugfs directory [ 108.859468][ T8481] team0: Port device team_slave_0 added [ 108.869597][ T8481] team0: Port device team_slave_1 added [ 108.957296][ T8454] device hsr_slave_0 entered promiscuous mode [ 108.967043][ T8454] device hsr_slave_1 entered promiscuous mode [ 108.979261][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.987744][ T8454] Cannot create hsr debugfs directory [ 109.010858][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.017832][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.045459][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.069969][ T8452] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.089261][ T8452] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.098981][ T8452] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.109971][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.117612][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.143671][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.175789][ T8452] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.239517][ T8481] device hsr_slave_0 entered promiscuous mode [ 109.252845][ T8481] device hsr_slave_1 entered promiscuous mode [ 109.259993][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.269681][ T8481] Cannot create hsr debugfs directory [ 109.306814][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.428590][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.453423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.469550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.517571][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.528662][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.537952][ T3870] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.545271][ T3870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.563343][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.572847][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.582304][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.591196][ T3870] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.598262][ T3870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.607638][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.618271][ T3870] Bluetooth: hci0: command 0x041b tx timeout [ 109.660732][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.695759][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.714878][ T8454] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 109.731711][ T8454] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 109.740137][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.758060][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.767228][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.776402][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.790615][ T3870] Bluetooth: hci1: command 0x041b tx timeout [ 109.792696][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.805763][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.823873][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.838868][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.849390][ T8454] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 109.874752][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.886154][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.894847][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.919079][ T8454] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 109.962567][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.987786][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.000553][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.008252][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.018822][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.028195][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.030778][ T3870] Bluetooth: hci2: command 0x041b tx timeout [ 110.065898][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.084586][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.092148][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.108235][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.116736][ T3870] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.123853][ T3870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.132689][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.140575][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.149002][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.166798][ T8456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.185601][ T8456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.218855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.228698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.238215][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.245322][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.256050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.265186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.273948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.282637][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.289695][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.297709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.306564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.315270][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.322425][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.330050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.350934][ T3870] Bluetooth: hci3: command 0x041b tx timeout [ 110.359657][ T8456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.371339][ T8481] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 110.391537][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.399450][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.410167][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.422762][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.431316][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.451585][ T8456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.469266][ T8481] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 110.482250][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.490152][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.506458][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.515752][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.525013][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.533925][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.543355][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.570880][ T9703] Bluetooth: hci4: command 0x041b tx timeout [ 110.574009][ T8481] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 110.593192][ T8481] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 110.611316][ T8448] device veth0_vlan entered promiscuous mode [ 110.629426][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.638590][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.648296][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.658995][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.668902][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.677815][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.686970][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.696247][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.705191][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.713791][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.729106][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.743168][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.757122][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.775045][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.783658][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.793175][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.804129][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.813914][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.831177][ T9703] Bluetooth: hci5: command 0x041b tx timeout [ 110.832220][ T8448] device veth1_vlan entered promiscuous mode [ 110.884071][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.893490][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.903971][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.921812][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.952100][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.960217][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.968733][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.003790][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.044045][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.051523][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.060109][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.070792][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.079116][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.089781][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.100693][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.118009][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.129433][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.138180][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.147279][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.156799][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.167211][ T8452] device veth0_vlan entered promiscuous mode [ 111.203449][ T8448] device veth0_macvtap entered promiscuous mode [ 111.213673][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.225897][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.235607][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.244870][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.252034][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.259626][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.268977][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.278006][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.285155][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.293430][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.312375][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.348431][ T8452] device veth1_vlan entered promiscuous mode [ 111.373172][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.384229][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.394136][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.403831][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.413383][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.422917][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.432427][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.452849][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.465504][ T8448] device veth1_macvtap entered promiscuous mode [ 111.486922][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.496225][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.505288][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.514142][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.536965][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.549389][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.573056][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.585049][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.597242][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.606416][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.615505][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.624848][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.642667][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.664038][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.679495][ T8450] device veth0_vlan entered promiscuous mode [ 111.701393][ T9761] Bluetooth: hci0: command 0x040f tx timeout [ 111.710106][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.718886][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.727246][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.736620][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.745733][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.760637][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.769097][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.778348][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.811684][ T8448] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.830707][ T8448] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.839560][ T8448] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.858897][ T8448] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.868142][ T9760] Bluetooth: hci1: command 0x040f tx timeout [ 111.913545][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.931591][ T8452] device veth0_macvtap entered promiscuous mode [ 111.941242][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.949074][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.958114][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.968402][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.977590][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.987086][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.994201][ T9761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.002682][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.011889][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.020424][ T9761] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.027506][ T9761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.036027][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.043705][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.051335][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.059879][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.067821][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.077002][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.088969][ T8450] device veth1_vlan entered promiscuous mode [ 112.108972][ T8452] device veth1_macvtap entered promiscuous mode [ 112.116078][ T9760] Bluetooth: hci2: command 0x040f tx timeout [ 112.134720][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.143208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.152053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.161727][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.170093][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.177231][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.187398][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.196394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.205386][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.212496][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.244161][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.274336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.290826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.300041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.311303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.319625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.329684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.401650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.409675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.424214][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.434428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.446108][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.457020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.466178][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.475393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.485476][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.506067][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.519446][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 112.529351][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.542470][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.564366][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.577665][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.585788][ T9463] Bluetooth: hci4: command 0x040f tx timeout [ 112.616006][ T8450] device veth0_macvtap entered promiscuous mode [ 112.633233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.644229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.654385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.665019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.674159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.683186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.692716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.701949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.710787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.718920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.727991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.738350][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.773130][ T8450] device veth1_macvtap entered promiscuous mode [ 112.781935][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.793548][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.805645][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.815129][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.823932][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.832494][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.843605][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.870983][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.879090][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.889186][ T8452] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.904628][ T9760] Bluetooth: hci5: command 0x040f tx timeout [ 112.913800][ T8452] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.925177][ T8452] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.934918][ T8452] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.949920][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.965250][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.979021][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.006672][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.019300][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.037455][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.082766][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.104508][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.115389][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.126387][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.137487][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.149165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.157972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.166088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.177444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.210500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.210844][ T114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.218802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.247524][ T114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.251112][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.275380][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.285401][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.296078][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.310689][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.332832][ T8454] device veth0_vlan entered promiscuous mode [ 113.347507][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.357391][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.367914][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.378110][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.387690][ T4633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.402517][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.412950][ T8450] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.422884][ T8450] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.432449][ T8450] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.441865][ T8450] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.511562][ T8454] device veth1_vlan entered promiscuous mode [ 113.528461][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.558834][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.581006][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.672170][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.703199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.710090][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.717394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.765268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.805438][ T9754] Bluetooth: hci0: command 0x0419 tx timeout [ 113.831561][ T8456] device veth0_vlan entered promiscuous mode [ 113.869011][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.883357][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.912050][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.949000][ T8456] device veth1_vlan entered promiscuous mode [ 113.961522][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 113.981705][ T4487] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.989733][ T4487] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.016987][ T8454] device veth0_macvtap entered promiscuous mode [ 114.052163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.064789][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.094442][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.114113][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.137170][ T8454] device veth1_macvtap entered promiscuous mode [ 114.176781][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.186371][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 114.199219][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.200602][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.224242][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.243223][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.251940][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.261673][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.271854][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.368113][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.392757][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.414102][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.468253][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.505779][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.547063][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.571886][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.590044][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 114.599606][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.612640][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.623173][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.633768][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.647066][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.647596][ T114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.656395][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.673388][ T8481] device veth0_vlan entered promiscuous mode [ 114.681050][ T9760] Bluetooth: hci4: command 0x0419 tx timeout [ 114.695734][ T8456] device veth0_macvtap entered promiscuous mode [ 114.719679][ T8481] device veth1_vlan entered promiscuous mode [ 114.729079][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.741340][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.743177][ T114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.752760][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.768135][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.797187][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.828486][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:34:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 114.869691][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.895252][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.918388][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.939984][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.953908][ T8456] device veth1_macvtap entered promiscuous mode 02:34:20 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x44, 0xa2, 0x56, 0x10, 0xfe6, 0x9700, 0xea4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0xef, 0xf3}}]}}]}}, 0x0) [ 114.981861][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.994350][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.013510][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.045441][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.068662][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.090745][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.116160][ T8454] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.119472][ T9463] Bluetooth: hci5: command 0x0419 tx timeout [ 115.149947][ T8454] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.158687][ T8454] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.189185][ T8454] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.239836][ C0] hrtimer: interrupt took 56897 ns [ 115.287130][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.328544][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.363688][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.399297][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.417018][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.430847][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.451999][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.478205][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.504080][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.526534][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.544118][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.575508][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.600987][ T9835] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:34:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 115.618873][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.644244][ T8481] device veth0_macvtap entered promiscuous mode [ 115.739189][ T8481] device veth1_macvtap entered promiscuous mode [ 115.753414][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.766673][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.781509][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.859521][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.860253][ T9835] usb 1-1: Using ep0 maxpacket: 16 [ 115.871147][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.899068][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.943827][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.964382][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.977173][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 02:34:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 116.009879][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.018422][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.029126][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.038380][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.051729][ T8456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.089214][ T8456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.103571][ T8456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.117137][ T8456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.133946][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.144898][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.155999][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.167201][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.177818][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.188756][ T9835] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice= e.a4 [ 116.191061][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.218561][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.220024][ T9835] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.244849][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.257105][ T9835] usb 1-1: Product: syz [ 116.265810][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.277547][ T9835] usb 1-1: Manufacturer: syz [ 116.277570][ T9835] usb 1-1: SerialNumber: syz [ 116.303982][ T9835] usb 1-1: config 0 descriptor?? [ 116.321919][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.360079][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.364541][ T9835] dm9601: probe of 1-1:0.0 failed with error -22 [ 116.393561][ T9835] sr9700: probe of 1-1:0.0 failed with error -22 [ 116.450215][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.474099][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.602570][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.619049][ T9760] usb 1-1: USB disconnect, device number 2 [ 116.671894][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.770429][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.871511][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.919226][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.955549][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.997225][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.033335][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.069802][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.118343][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.177147][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.231199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.270998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.348510][ T8481] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.360355][ T9835] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 117.423408][ T8481] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.457509][ T8481] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.483434][ T8481] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.589985][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.598232][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.619847][ T9835] usb 1-1: Using ep0 maxpacket: 16 [ 117.709933][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.735147][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.787786][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.811013][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:34:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 117.871163][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.900153][ T9835] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice= e.a4 [ 117.909946][ T9835] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.936421][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.958414][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.964539][ T9835] usb 1-1: Product: syz [ 117.976629][ T9835] usb 1-1: Manufacturer: syz [ 117.988219][ T9835] usb 1-1: SerialNumber: syz [ 118.005161][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.017821][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.032912][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.034070][ T9835] usb 1-1: config 0 descriptor?? [ 118.056496][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.073732][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.115554][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.121851][ T9835] dm9601: probe of 1-1:0.0 failed with error -22 [ 118.148260][ T9835] sr9700: probe of 1-1:0.0 failed with error -22 [ 118.193333][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.213003][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.307952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:34:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) [ 118.384053][ T5] usb 1-1: USB disconnect, device number 3 02:34:23 executing program 4: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 02:34:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) 02:34:23 executing program 4: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 02:34:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) 02:34:24 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) 02:34:24 executing program 4: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 02:34:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 02:34:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 02:34:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) 02:34:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) 02:34:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 02:34:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) 02:34:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x401}]}, 0x28}}, 0x0) 02:34:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"e1f6dd7b4f505bd8d80a56447df368c8b612e3628533429afd1992d8bd7b"}) 02:34:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) 02:34:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 02:34:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x401}]}, 0x28}}, 0x0) 02:34:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2270) 02:34:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unshare(0x22060400) clone(0x40080, 0x0, 0x0, 0x0, 0x0) 02:34:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x401}]}, 0x28}}, 0x0) 02:34:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2270) 02:34:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 02:34:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x7, 0xb2, &(0x7f0000000080)=""/178, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x401}]}, 0x28}}, 0x0) 02:34:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 02:34:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2270) 02:34:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x7, 0xb2, &(0x7f0000000080)=""/178, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 02:34:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 02:34:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2270) 02:34:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x7, 0xb2, &(0x7f0000000080)=""/178, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045108, 0x0) 02:34:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 02:34:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c08, 0xffffffffffffffff) 02:34:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000b80)='vegas\x00', 0x5b) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 02:34:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x7, 0xb2, &(0x7f0000000080)=""/178, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045108, 0x0) 02:34:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 02:34:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 02:34:29 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'cmac-aes-ce\x00'}}, 0x0, 0x0) 02:34:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045108, 0x0) 02:34:29 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:29 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'cmac-aes-ce\x00'}}, 0x0, 0x0) 02:34:29 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 02:34:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045108, 0x0) 02:34:29 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900468, &(0x7f00000003c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000001c0)='./file1\x00', 0xffffc000, 0x0) 02:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 02:34:29 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'cmac-aes-ce\x00'}}, 0x0, 0x0) [ 124.594091][T10131] loop0: detected capacity change from 0 to 240 02:34:29 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 02:34:29 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 02:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 02:34:30 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900468, &(0x7f00000003c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000001c0)='./file1\x00', 0xffffc000, 0x0) 02:34:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:30 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 02:34:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 02:34:30 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'cmac-aes-ce\x00'}}, 0x0, 0x0) 02:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 02:34:30 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900468, &(0x7f00000003c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000001c0)='./file1\x00', 0xffffc000, 0x0) 02:34:30 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 02:34:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) [ 125.250177][T10175] loop0: detected capacity change from 0 to 240 02:34:30 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900468, &(0x7f00000003c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000001c0)='./file1\x00', 0xffffc000, 0x0) 02:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) [ 125.512208][T10185] loop5: detected capacity change from 0 to 240 02:34:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 02:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:34:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:34:31 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:31 executing program 3: unshare(0x8000600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 02:34:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)) 02:34:31 executing program 3: unshare(0x8000600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 02:34:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 126.132628][T10218] loop0: detected capacity change from 0 to 240 [ 126.158796][T10220] loop5: detected capacity change from 0 to 240 02:34:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)) 02:34:31 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x5) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xb6da, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fec, 0xfffffffffffffffd, 0x0, 0x200, 0x2, 0x0, 0x8, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x40}) r2 = open(0x0, 0x0, 0x67) socket(0x2c, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r3, 0x0, 0x0) ftruncate(r0, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="cad647ba0594f7b6e25b44b65e0780dd0100", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf25180000000c0005800800010065746800840002800400040008000100a30f000008000200010000002c00038008000100020000000800020006000000080001000800000008000100ffff000008000200ff7f00003c000380080002000900000008000100010000000800010002"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @can, @qipcrtr={0x2a, 0x4, 0x8000}, @nfc={0x27, 0x1, 0x0, 0x5}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='virt_wifi0\x00', 0x1, 0x6, 0x1}) 02:34:31 executing program 3: unshare(0x8000600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 02:34:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)) 02:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:34:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r0}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x6, 0x8, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x3c00, 0x8, 0x0, 0xfff}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e541affdf9b06ef6495aeab3845508fb574a6c5c7666c4a93954acd2cf096f2bc8a6e96011d0ed8f8ea497f7107ee37fa40fbcac54b035322f9fa952a693632e47b6e5f5618b5be3df7cbdbf09e260e5bfb95a12d03ea5570259", 0x5a}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x5, [{@loopback, 0x4}, {@multicast2, 0x65}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x7b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010101, 0x101}, {@remote, 0x50}, {@empty, 0x3}]}, @generic={0x94, 0xf, "41c4113a34eb6a2ebec93050ea"}]}}}, @ip_tos_int={{0x14}}], 0x160}, 0x4008084) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x16}, 0x4000, 0x3, 0x1, 0x6, 0x2, 0x6, 0x5}, r6, 0x1, 0xffffffffffffffff, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:34:32 executing program 3: unshare(0x8000600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) [ 126.772098][T10244] loop5: detected capacity change from 0 to 240 02:34:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)) [ 126.814974][T10245] loop0: detected capacity change from 0 to 240 02:34:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000026dd0ce30000030000000003000000002000"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000006000000020c6000"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="0000000a000000001400"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000026dd0ce3", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d92f381f26dd0ce300"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="0000000000000000000000000000000000000000000000000000000040dfb02a0000030000000003000000002000"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000006000000020c6000"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="0000000a000000001400"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000000000040dfb02a", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d82f381f40dfb02a00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000005240000000900000004240000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000003240000000900000004240000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1401000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1401940}, {&(0x7f0000013400)="ed4100205cf90100535f0100030000000010000000000000020000000000000012bc645f0000000013bc645f0000000013bc645f000000000000000035f5f21535f5f215000000000100"/96, 0x60, 0x2001000}, {&(0x7f0000013500)="0000000000000000180000000000000000000000000000000000000000000000011400"/64, 0x40, 0x2001160}, {&(0x7f0000013600)="0000000000000000030000000300000000000000d52f381f0000000002200000ed4100250000000000000000020000007c0d000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2156cd82bba000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x2001fe0}, {&(0x7f0000013700)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x2002160}, {&(0x7f0000013800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x2002960}, {&(0x7f0000013900)="0000000000000000040000000400000000000000d52f381f0000000003200000", 0x20, 0x2002fe0}, {&(0x7f0000013a00)="ed81002b0000000000000000010000001a04000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2153ba3d521000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x2400000}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x2400160}, {&(0x7f0000014000)="0000000000000000050000000500000001000000d52f381f0000000001240000ffa1002b0000000000000000010000002600000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21513a21716000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x2400fe0}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen612915589/file0/file0\x00'/96, 0x60, 0x2401160}, {&(0x7f0000014200)="0000000000000000060000000600000001000000d52f381f0000000002240000ed81002b0000000000000000010000000a00000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f215a881b296000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x2401fe0}, {&(0x7f0000014300)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x2402160}, {&(0x7f0000014400)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x2402f00}, {&(0x7f0000014500)="0000000000000000070000000700000001000000d52f381f0000000003240000", 0x20, 0x2402fe0}, {&(0x7f0000014600)="ed81012b0000000000000000010000006400000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2151ae64a61000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x2404000}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x2404160}, {&(0x7f0000014800)="0000000000000000090000000900000001000000d52f381f0000000005240000ed8102210000000000000000020000002823000000000000040000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21575226a3c000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x2404fe0}, {&(0x7f0000014900)="02140000030000002400000000000000000000000000000000000000000000000000000000000000000000000214000003140000041400"/64, 0x40, 0x2405160}, {&(0x7f0000014a00)="0000000000000000080000000800000001000000d62f381f08a5fcbc06240000", 0x20, 0x2405fe0}], 0x0, &(0x7f0000014b00)) 02:34:32 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:34:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newsa={0x10c, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote}, {@in6=@empty, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) 02:34:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:34:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 02:34:32 executing program 1: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) [ 127.185406][T10265] loop4: detected capacity change from 0 to 147551 [ 127.215038][T10269] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 127.276882][T10265] F2FS-fs (loop4): Found nat_bits in checkpoint [ 127.288320][T10269] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 02:34:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 127.344243][T10280] ADFS-fs (loop1): error: can't find an ADFS filesystem on dev loop1. 02:34:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:34:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newsa={0x10c, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote}, {@in6=@empty, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) [ 127.440547][T10280] ADFS-fs (loop1): error: can't find an ADFS filesystem on dev loop1. [ 127.509375][T10269] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 127.542244][T10290] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 02:34:32 executing program 1: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 02:34:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 127.553019][T10265] F2FS-fs (loop4): Mounted with checkpoint version = 1f382fd9 02:34:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:34:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000026dd0ce30000030000000003000000002000"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000006000000020c6000"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="0000000a000000001400"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000026dd0ce3", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d92f381f26dd0ce300"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="0000000000000000000000000000000000000000000000000000000040dfb02a0000030000000003000000002000"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000006000000020c6000"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="0000000a000000001400"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000000000040dfb02a", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d82f381f40dfb02a00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000005240000000900000004240000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000003240000000900000004240000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1401000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1401940}, {&(0x7f0000013400)="ed4100205cf90100535f0100030000000010000000000000020000000000000012bc645f0000000013bc645f0000000013bc645f000000000000000035f5f21535f5f215000000000100"/96, 0x60, 0x2001000}, {&(0x7f0000013500)="0000000000000000180000000000000000000000000000000000000000000000011400"/64, 0x40, 0x2001160}, {&(0x7f0000013600)="0000000000000000030000000300000000000000d52f381f0000000002200000ed4100250000000000000000020000007c0d000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2156cd82bba000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x2001fe0}, {&(0x7f0000013700)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x2002160}, {&(0x7f0000013800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x2002960}, {&(0x7f0000013900)="0000000000000000040000000400000000000000d52f381f0000000003200000", 0x20, 0x2002fe0}, {&(0x7f0000013a00)="ed81002b0000000000000000010000001a04000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2153ba3d521000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x2400000}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x2400160}, {&(0x7f0000014000)="0000000000000000050000000500000001000000d52f381f0000000001240000ffa1002b0000000000000000010000002600000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21513a21716000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x2400fe0}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen612915589/file0/file0\x00'/96, 0x60, 0x2401160}, {&(0x7f0000014200)="0000000000000000060000000600000001000000d52f381f0000000002240000ed81002b0000000000000000010000000a00000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f215a881b296000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x2401fe0}, {&(0x7f0000014300)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x2402160}, {&(0x7f0000014400)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x2402f00}, {&(0x7f0000014500)="0000000000000000070000000700000001000000d52f381f0000000003240000", 0x20, 0x2402fe0}, {&(0x7f0000014600)="ed81012b0000000000000000010000006400000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2151ae64a61000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x2404000}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x2404160}, {&(0x7f0000014800)="0000000000000000090000000900000001000000d52f381f0000000005240000ed8102210000000000000000020000002823000000000000040000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21575226a3c000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x2404fe0}, {&(0x7f0000014900)="02140000030000002400000000000000000000000000000000000000000000000000000000000000000000000214000003140000041400"/64, 0x40, 0x2405160}, {&(0x7f0000014a00)="0000000000000000080000000800000001000000d62f381f08a5fcbc06240000", 0x20, 0x2405fe0}], 0x0, &(0x7f0000014b00)) [ 127.757497][T10303] ADFS-fs (loop1): error: can't find an ADFS filesystem on dev loop1. 02:34:33 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:34:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newsa={0x10c, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote}, {@in6=@empty, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) 02:34:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 02:34:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:34:33 executing program 1: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 02:34:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newsa={0x10c, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote}, {@in6=@empty, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) [ 127.954604][T10315] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 127.991929][T10315] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 02:34:33 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:34:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) [ 128.116571][T10326] ADFS-fs (loop1): error: can't find an ADFS filesystem on dev loop1. [ 128.128333][T10325] loop4: detected capacity change from 0 to 147551 [ 128.153302][T10325] F2FS-fs (loop4): Found nat_bits in checkpoint 02:34:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000001c0)={0x0, "ca6766cbb5b366da5995868379396e9422a251911d45e7098eec4cc6e38d5566149248ecc11b85a2448d5c1a42a9222251c2b4a494a7c0e60a1dc43ffd4ad521"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 02:34:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:34:33 executing program 1: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) [ 128.257734][T10339] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 128.284076][T10339] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 128.480587][T10325] F2FS-fs (loop4): Mounted with checkpoint version = 1f382fd9 [ 128.507286][T10348] ADFS-fs (loop1): error: can't find an ADFS filesystem on dev loop1. 02:34:33 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000026dd0ce30000030000000003000000002000"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000006000000020c6000"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="0000000a000000001400"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000026dd0ce3", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d92f381f26dd0ce300"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="0000000000000000000000000000000000000000000000000000000040dfb02a0000030000000003000000002000"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000006000000020c6000"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="0000000a000000001400"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000000000040dfb02a", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d82f381f40dfb02a00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000005240000000900000004240000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000003240000000900000004240000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1401000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1401940}, {&(0x7f0000013400)="ed4100205cf90100535f0100030000000010000000000000020000000000000012bc645f0000000013bc645f0000000013bc645f000000000000000035f5f21535f5f215000000000100"/96, 0x60, 0x2001000}, {&(0x7f0000013500)="0000000000000000180000000000000000000000000000000000000000000000011400"/64, 0x40, 0x2001160}, {&(0x7f0000013600)="0000000000000000030000000300000000000000d52f381f0000000002200000ed4100250000000000000000020000007c0d000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2156cd82bba000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x2001fe0}, {&(0x7f0000013700)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x2002160}, {&(0x7f0000013800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x2002960}, {&(0x7f0000013900)="0000000000000000040000000400000000000000d52f381f0000000003200000", 0x20, 0x2002fe0}, {&(0x7f0000013a00)="ed81002b0000000000000000010000001a04000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2153ba3d521000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x2400000}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x2400160}, {&(0x7f0000014000)="0000000000000000050000000500000001000000d52f381f0000000001240000ffa1002b0000000000000000010000002600000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21513a21716000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x2400fe0}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen612915589/file0/file0\x00'/96, 0x60, 0x2401160}, {&(0x7f0000014200)="0000000000000000060000000600000001000000d52f381f0000000002240000ed81002b0000000000000000010000000a00000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f215a881b296000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x2401fe0}, {&(0x7f0000014300)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x2402160}, {&(0x7f0000014400)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x2402f00}, {&(0x7f0000014500)="0000000000000000070000000700000001000000d52f381f0000000003240000", 0x20, 0x2402fe0}, {&(0x7f0000014600)="ed81012b0000000000000000010000006400000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2151ae64a61000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x2404000}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x2404160}, {&(0x7f0000014800)="0000000000000000090000000900000001000000d52f381f0000000005240000ed8102210000000000000000020000002823000000000000040000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21575226a3c000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x2404fe0}, {&(0x7f0000014900)="02140000030000002400000000000000000000000000000000000000000000000000000000000000000000000214000003140000041400"/64, 0x40, 0x2405160}, {&(0x7f0000014a00)="0000000000000000080000000800000001000000d62f381f08a5fcbc06240000", 0x20, 0x2405fe0}], 0x0, &(0x7f0000014b00)) 02:34:33 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:34:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000001c0)={0x0, "ca6766cbb5b366da5995868379396e9422a251911d45e7098eec4cc6e38d5566149248ecc11b85a2448d5c1a42a9222251c2b4a494a7c0e60a1dc43ffd4ad521"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 02:34:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:34:33 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 128.734897][T10360] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 02:34:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x400000) 02:34:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000001c0)={0x0, "ca6766cbb5b366da5995868379396e9422a251911d45e7098eec4cc6e38d5566149248ecc11b85a2448d5c1a42a9222251c2b4a494a7c0e60a1dc43ffd4ad521"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 02:34:34 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d80)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x3c, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 128.778270][T10361] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 02:34:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000001c0)={0x0, "ca6766cbb5b366da5995868379396e9422a251911d45e7098eec4cc6e38d5566149248ecc11b85a2448d5c1a42a9222251c2b4a494a7c0e60a1dc43ffd4ad521"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) [ 128.861802][T10365] loop4: detected capacity change from 0 to 147551 02:34:34 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d80)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x3c, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:34:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x400000) [ 128.988088][T10365] F2FS-fs (loop4): Found nat_bits in checkpoint 02:34:34 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'ip6_vti0\x00'}) [ 129.310908][T10365] F2FS-fs (loop4): Mounted with checkpoint version = 1f382fd9 02:34:34 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000005e8a2e9c4b1444cf9871020c60ec907900000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000026dd0ce30000030000000003000000002000"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000006000000020c6000"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="0000000a000000001400"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000026dd0ce3", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d92f381f26dd0ce300"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="0000000000000000000000000000000000000000000000000000000040dfb02a0000030000000003000000002000"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000006000000020c6000"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="0000000a000000001400"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d82f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000000000040dfb02a", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d82f381f40dfb02a00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000005240000000900000004240000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000003240000000900000004240000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1401000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1401940}, {&(0x7f0000013400)="ed4100205cf90100535f0100030000000010000000000000020000000000000012bc645f0000000013bc645f0000000013bc645f000000000000000035f5f21535f5f215000000000100"/96, 0x60, 0x2001000}, {&(0x7f0000013500)="0000000000000000180000000000000000000000000000000000000000000000011400"/64, 0x40, 0x2001160}, {&(0x7f0000013600)="0000000000000000030000000300000000000000d52f381f0000000002200000ed4100250000000000000000020000007c0d000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2156cd82bba000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x2001fe0}, {&(0x7f0000013700)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x2002160}, {&(0x7f0000013800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x2002960}, {&(0x7f0000013900)="0000000000000000040000000400000000000000d52f381f0000000003200000", 0x20, 0x2002fe0}, {&(0x7f0000013a00)="ed81002b0000000000000000010000001a04000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2153ba3d521000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x2400000}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x2400160}, {&(0x7f0000014000)="0000000000000000050000000500000001000000d52f381f0000000001240000ffa1002b0000000000000000010000002600000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21513a21716000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x2400fe0}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen612915589/file0/file0\x00'/96, 0x60, 0x2401160}, {&(0x7f0000014200)="0000000000000000060000000600000001000000d52f381f0000000002240000ed81002b0000000000000000010000000a00000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f215a881b296000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x2401fe0}, {&(0x7f0000014300)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x2402160}, {&(0x7f0000014400)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x2402f00}, {&(0x7f0000014500)="0000000000000000070000000700000001000000d52f381f0000000003240000", 0x20, 0x2402fe0}, {&(0x7f0000014600)="ed81012b0000000000000000010000006400000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f2151ae64a61000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x2404000}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x2404160}, {&(0x7f0000014800)="0000000000000000090000000900000001000000d52f381f0000000005240000ed8102210000000000000000020000002823000000000000040000000000000013bc645f0000000013bc645f0000000013bc645f0000000035f5f21535f5f21535f5f21575226a3c000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x2404fe0}, {&(0x7f0000014900)="02140000030000002400000000000000000000000000000000000000000000000000000000000000000000000214000003140000041400"/64, 0x40, 0x2405160}, {&(0x7f0000014a00)="0000000000000000080000000800000001000000d62f381f08a5fcbc06240000", 0x20, 0x2405fe0}], 0x0, &(0x7f0000014b00)) 02:34:34 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d80)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x3c, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:34:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x400000) 02:34:34 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:34:34 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:34:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8000000}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:34 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d80)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x3c, r0, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:34:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x400000) 02:34:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8000000}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 129.745119][T10404] loop4: detected capacity change from 0 to 147551 02:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0xb06ecf549df86f13}, 0x14}}, 0x0) 02:34:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8000000}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x13, 0x0, 0x801}, 0x14}}, 0x0) [ 129.870555][T10404] F2FS-fs (loop4): Found nat_bits in checkpoint [ 130.130054][T10404] F2FS-fs (loop4): Mounted with checkpoint version = 1f382fd9 02:34:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 02:34:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0xb06ecf549df86f13}, 0x14}}, 0x0) 02:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x13, 0x0, 0x801}, 0x14}}, 0x0) 02:34:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8000000}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x13, 0x0, 0x801}, 0x14}}, 0x0) 02:34:35 executing program 4: mremap(&(0x7f0000d9e000/0x4000)=nil, 0x4000, 0x1e7cc000, 0x3, &(0x7f0000e48000/0x1000)=nil) 02:34:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 02:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0xb06ecf549df86f13}, 0x14}}, 0x0) 02:34:35 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x13, 0x0, 0x801}, 0x14}}, 0x0) [ 130.767333][T10426] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:34:36 executing program 4: mremap(&(0x7f0000d9e000/0x4000)=nil, 0x4000, 0x1e7cc000, 0x3, &(0x7f0000e48000/0x1000)=nil) 02:34:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0xb06ecf549df86f13}, 0x14}}, 0x0) 02:34:36 executing program 4: mremap(&(0x7f0000d9e000/0x4000)=nil, 0x4000, 0x1e7cc000, 0x3, &(0x7f0000e48000/0x1000)=nil) 02:34:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 02:34:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:34:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 02:34:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:34:36 executing program 4: mremap(&(0x7f0000d9e000/0x4000)=nil, 0x4000, 0x1e7cc000, 0x3, &(0x7f0000e48000/0x1000)=nil) 02:34:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 132.162448][T10485] overlayfs: failed to resolve './file0': -2 02:34:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:37 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:34:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 132.433356][ T3274] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.439810][ T3274] ieee802154 phy1 wpan1: encryption failed: -22 02:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 134.133452][T10519] overlayfs: failed to resolve './file0': -2 [ 134.414414][T10530] overlayfs: failed to resolve './file0': -2 02:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) 02:34:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 02:34:40 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x88040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0046686, 0x0) 02:34:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) [ 135.513827][T10549] device batadv_slave_0 entered promiscuous mode [ 135.537486][T10544] device batadv_slave_0 left promiscuous mode 02:34:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 135.630719][T10546] device batadv_slave_0 entered promiscuous mode 02:34:40 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x88040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0046686, 0x0) [ 135.687463][T10544] device batadv_slave_0 left promiscuous mode 02:34:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:34:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) 02:34:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 02:34:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) [ 136.012582][T10569] device batadv_slave_0 entered promiscuous mode 02:34:41 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x88040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0046686, 0x0) 02:34:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 02:34:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 136.188322][T10567] device batadv_slave_0 left promiscuous mode 02:34:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) 02:34:41 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x88040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0046686, 0x0) 02:34:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) [ 136.543379][T10587] device batadv_slave_0 entered promiscuous mode 02:34:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r0}, {0x8, 0x3, r1}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x1) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 02:34:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:34:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) [ 136.632905][T10580] device batadv_slave_0 left promiscuous mode [ 136.657575][T10599] device batadv_slave_0 entered promiscuous mode 02:34:42 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/40, 0x28}], 0x1}, 0x0) [ 136.846204][T10588] device batadv_slave_0 left promiscuous mode [ 136.858430][T10602] device batadv_slave_0 entered promiscuous mode [ 136.922000][T10608] device batadv_slave_0 entered promiscuous mode [ 136.944740][T10595] device batadv_slave_0 left promiscuous mode 02:34:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:34:42 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/40, 0x28}], 0x1}, 0x0) 02:34:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) [ 136.982900][T10607] device batadv_slave_0 left promiscuous mode 02:34:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) 02:34:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) 02:34:42 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r2, r0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 137.284033][T10620] overlayfs: failed to resolve './file0': -2 02:34:42 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/40, 0x28}], 0x1}, 0x0) [ 137.345470][T10621] device batadv_slave_0 entered promiscuous mode [ 137.385592][T10624] device batadv_slave_0 entered promiscuous mode [ 137.455884][T10626] device batadv_slave_0 entered promiscuous mode [ 137.481538][T10618] device batadv_slave_0 left promiscuous mode [ 137.496711][T10623] device batadv_slave_0 left promiscuous mode 02:34:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x50}}, 0x4040000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="d332e70398df"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x1, @dev}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x2, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x2, 0x81, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x1) clock_gettime(0x6, &(0x7f0000000000)) 02:34:42 executing program 3: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x2c00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580}, {&(0x7f0000010600)="000028da000000000000000a68966ab766696c6531000000000000000000000073797a6b616c6c657273000000000000000028f000000550000000006796655b66696c653200000000000000000000000000000a0000000000000064073323c166696c652e636f6c640000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/224, 0xe0, 0x28a0}], 0x0, &(0x7f0000010700)) [ 137.520417][T10628] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 137.554169][T10622] device batadv_slave_0 left promiscuous mode 02:34:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 02:34:42 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/40, 0x28}], 0x1}, 0x0) 02:34:42 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) lgetxattr(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 02:34:43 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 137.789642][T10645] loop3: detected capacity change from 0 to 40 [ 137.797991][T10641] device batadv_slave_0 entered promiscuous mode [ 137.817616][T10644] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4096 (only 16 groups) [ 137.817881][T10645] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 137.841194][T10645] romfs: Mounting image 'rom 5f663c08' through the block layer [ 137.884241][T10639] device batadv_slave_0 left promiscuous mode 02:34:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 137.936291][T10654] loop4: detected capacity change from 0 to 8 02:34:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 02:34:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:34:43 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) lgetxattr(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) [ 138.294677][T10661] ptrace attach of "/root/syz-executor.5"[10655] was attempted by "/root/syz-executor.5"[10661] [ 138.324135][T10669] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 02:34:43 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 138.423538][T10676] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4096 (only 16 groups) 02:34:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:34:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 02:34:43 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 138.667902][T10683] ptrace attach of "/root/syz-executor.5"[10682] was attempted by "/root/syz-executor.5"[10683] [ 138.802572][T10681] loop4: detected capacity change from 0 to 8 02:34:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:34:44 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) lgetxattr(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) [ 138.923566][T10699] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 02:34:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 138.964968][T10702] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4096 (only 16 groups) 02:34:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 02:34:44 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:34:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 139.105111][T10704] ptrace attach of "/root/syz-executor.5"[10700] was attempted by "/root/syz-executor.5"[10704] [ 139.203666][T10711] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 139.236742][T10715] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4096 (only 16 groups) [ 139.236853][T10714] loop4: detected capacity change from 0 to 8 02:34:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 139.516874][T10729] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 139.526741][T10724] ptrace attach of "/root/syz-executor.5"[10719] was attempted by "/root/syz-executor.5"[10724] 02:34:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:44 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) lgetxattr(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 02:34:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 140.167763][T10751] loop4: detected capacity change from 0 to 8 02:34:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 140.259612][T10751] SQUASHFS error: zlib decompression failed, data probably corrupt [ 140.288741][T10751] SQUASHFS error: Failed to read block 0x1bf: -5 [ 140.295125][T10751] SQUASHFS error: Unable to read metadata cache entry [1bd] 02:34:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 141.767483][T10825] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 02:34:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:47 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:34:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 142.083737][T10839] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 02:34:47 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 142.291283][T10842] ptrace attach of "/root/syz-executor.1"[10840] was attempted by "/root/syz-executor.1"[10842] 02:34:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 142.397031][T10849] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 02:34:47 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:34:47 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 142.651954][T10846] debugfs: Directory 'loop0' with parent 'block' already present! 02:34:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x8, 0x1, 0xfc, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0x8b, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe(&(0x7f0000000380)) 02:34:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:48 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 142.904155][T10866] ptrace attach of "/root/syz-executor.1"[10861] was attempted by "/root/syz-executor.1"[10866] 02:34:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xaed) read(r0, &(0x7f00000002c0)=""/255, 0xff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 02:34:48 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 143.058298][T10871] ptrace attach of "/root/syz-executor.0"[10865] was attempted by "/root/syz-executor.0"[10871] 02:34:48 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 143.166372][T10877] ptrace attach of "/root/syz-executor.2"[10872] was attempted by "/root/syz-executor.2"[10877] 02:34:48 executing program 1: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) 02:34:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:48 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 02:34:48 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:34:48 executing program 1: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) [ 143.555590][T10896] ptrace attach of "/root/syz-executor.0"[10893] was attempted by "/root/syz-executor.0"[10896] 02:34:48 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 143.641303][T10899] ptrace attach of "/root/syz-executor.2"[10895] was attempted by "/root/syz-executor.2"[10899] 02:34:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffc}, {}]}, 0x108) 02:34:49 executing program 1: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) [ 143.883675][T10910] ptrace attach of "/root/syz-executor.0"[10907] was attempted by "/root/syz-executor.0"[10910] [ 143.945687][T10912] ptrace attach of "/root/syz-executor.2"[10911] was attempted by "/root/syz-executor.2"[10912] 02:34:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40085112, &(0x7f0000000080)=0x5) 02:34:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:49 executing program 1: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) 02:34:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffc}, {}]}, 0x108) 02:34:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0xf}, 0x80, 0x0}, 0x0) 02:34:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffc}, {}]}, 0x108) 02:34:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40085112, &(0x7f0000000080)=0x5) 02:34:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 02:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffc}, {}]}, 0x108) 02:34:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0xf}, 0x80, 0x0}, 0x0) 02:34:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40085112, &(0x7f0000000080)=0x5) 02:34:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 02:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:34:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0xf}, 0x80, 0x0}, 0x0) 02:34:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40085112, &(0x7f0000000080)=0x5) 02:34:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0xf}, 0x80, 0x0}, 0x0) 02:34:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 02:34:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:34:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 02:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:34:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:51 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 02:34:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000300), 0x0) fork() 02:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'gretap0\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'batadv0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 02:34:51 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 02:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'gretap0\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'batadv0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 02:34:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001940)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x80, 0x0, "d071022d5e0d449b1e6887c517c130cfae035e0e9d3f141cea0c5470467779d17db3cca0557c97ff421aac99dceb4d35e87691b6251850a4f57f12bf6f5e5e694655d60a6b4568576f8b433af907806a"}, 0xd8) 02:34:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:51 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 02:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'gretap0\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'batadv0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 02:34:51 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 02:34:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001940)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x80, 0x0, "d071022d5e0d449b1e6887c517c130cfae035e0e9d3f141cea0c5470467779d17db3cca0557c97ff421aac99dceb4d35e87691b6251850a4f57f12bf6f5e5e694655d60a6b4568576f8b433af907806a"}, 0xd8) 02:34:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001940)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x80, 0x0, "d071022d5e0d449b1e6887c517c130cfae035e0e9d3f141cea0c5470467779d17db3cca0557c97ff421aac99dceb4d35e87691b6251850a4f57f12bf6f5e5e694655d60a6b4568576f8b433af907806a"}, 0xd8) 02:34:52 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 02:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'gretap0\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'batadv0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 02:34:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001940)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x80, 0x0, "d071022d5e0d449b1e6887c517c130cfae035e0e9d3f141cea0c5470467779d17db3cca0557c97ff421aac99dceb4d35e87691b6251850a4f57f12bf6f5e5e694655d60a6b4568576f8b433af907806a"}, 0xd8) 02:34:52 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 02:34:52 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 02:34:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x20000220) 02:34:53 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 02:34:53 executing program 5: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 02:34:53 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 193.856959][ T3274] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.863297][ T3274] ieee802154 phy1 wpan1: encryption failed: -22 [ 231.772284][ T34] Bluetooth: hci0: command 0x0406 tx timeout [ 231.772445][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 231.778663][ T34] Bluetooth: hci2: command 0x0406 tx timeout [ 231.796138][ T34] Bluetooth: hci5: command 0x0406 tx timeout [ 231.802394][ T34] Bluetooth: hci1: command 0x0406 tx timeout [ 231.808601][ T34] Bluetooth: hci4: command 0x0406 tx timeout [ 255.291951][ T3274] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.298304][ T3274] ieee802154 phy1 wpan1: encryption failed: -22 [ 293.045093][ T1672] INFO: task syz-executor.1:11029 blocked for more than 143 seconds. [ 293.054244][ T1672] Not tainted 5.12.0-rc2-next-20210309-syzkaller #0 [ 293.061441][ T1672] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 293.070217][ T1672] task:syz-executor.1 state:D stack:26576 pid:11029 ppid: 8450 flags:0x00004004 [ 293.083579][ T1672] Call Trace: [ 293.091715][ T1672] __schedule+0x90c/0x2150 [ 293.101288][ T1672] ? io_schedule_timeout+0x140/0x140 [ 293.112999][ T1672] ? do_raw_spin_lock+0x120/0x2b0 [ 293.125577][ T1672] ? rwlock_bug.part.0+0x90/0x90 [ 293.130598][ T1672] schedule+0xcf/0x270 [ 293.139991][ T1672] io_uring_cancel_task_requests+0xc0d/0x1180 [ 293.152759][ T1672] ? io_link_timeout_fn+0x680/0x680 [ 293.162986][ T1672] ? xa_find+0x1fb/0x320 [ 293.168978][ T1672] ? finish_wait+0x260/0x260 [ 293.173605][ T1672] ? kcov_task_exit+0xbb/0xf0 [ 293.178988][ T1672] ? lock_downgrade+0x6e0/0x6e0 [ 293.183865][ T1672] __io_uring_files_cancel+0x10a/0x1b0 [ 293.189476][ T1672] ? __io_uring_free+0x110/0x110 [ 293.194435][ T1672] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 293.200356][ T1672] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 293.207370][ T1672] ? __validate_process_creds+0x20c/0x370 [ 293.213275][ T1672] do_exit+0x299/0x2a60 [ 293.217883][ T1672] ? find_held_lock+0x2d/0x110 [ 293.222729][ T1672] ? mm_update_next_owner+0x7a0/0x7a0 [ 293.229129][ T1672] ? get_signal+0x337/0x2100 [ 293.233815][ T1672] ? lock_downgrade+0x6e0/0x6e0 [ 293.239384][ T1672] do_group_exit+0x125/0x310 [ 293.244019][ T1672] get_signal+0x42c/0x2100 [ 293.248545][ T1672] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 293.255461][ T1672] ? percpu_ref_put_many+0x17d/0x260 [ 293.260782][ T1672] ? copy_siginfo_to_user32+0xa0/0xa0 [ 293.267358][ T1672] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 293.273631][ T1672] ? task_work_run+0x14e/0x1a0 [ 293.279050][ T1672] exit_to_user_mode_prepare+0x148/0x250 [ 293.285339][ T1672] syscall_exit_to_user_mode+0x19/0x50 [ 293.290830][ T1672] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 293.297287][ T1672] RIP: 0033:0x465f69 [ 293.301201][ T1672] RSP: 002b:00007f8dc829b188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 293.310617][ T1672] RAX: 0000000000000302 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 293.319283][ T1672] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 293.329834][ T1672] RBP: 00000000004bfa3f R08: 0000000000000000 R09: 0000000000000000 [ 293.338318][ T1672] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 293.346827][ T1672] R13: 00007ffd930a1a8f R14: 00007f8dc829b300 R15: 0000000000022000 [ 293.357375][ T1672] [ 293.357375][ T1672] Showing all locks held in the system: [ 293.365613][ T1672] 1 lock held by khungtaskd/1672: [ 293.370649][ T1672] #0: ffffffff8bf742e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 293.381644][ T1672] 3 locks held by kworker/u4:6/4487: [ 293.388966][ T1672] 1 lock held by in:imklog/8145: [ 293.393914][ T1672] #0: ffff88801830ed70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 293.403790][ T1672] [ 293.406549][ T1672] ============================================= [ 293.406549][ T1672] [ 293.415442][ T1672] NMI backtrace for cpu 1 [ 293.419834][ T1672] CPU: 1 PID: 1672 Comm: khungtaskd Not tainted 5.12.0-rc2-next-20210309-syzkaller #0 [ 293.429358][ T1672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.439398][ T1672] Call Trace: [ 293.442669][ T1672] dump_stack+0x141/0x1d7 [ 293.447022][ T1672] nmi_cpu_backtrace.cold+0x44/0xd7 [ 293.452216][ T1672] ? lapic_can_unplug_cpu+0x80/0x80 [ 293.457486][ T1672] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 293.463465][ T1672] watchdog+0xd8e/0xf40 [ 293.467634][ T1672] ? trace_sched_process_hang+0x280/0x280 [ 293.473363][ T1672] kthread+0x3b1/0x4a0 [ 293.477429][ T1672] ? __kthread_bind_mask+0xc0/0xc0 [ 293.482540][ T1672] ret_from_fork+0x1f/0x30 [ 293.487526][ T1672] Sending NMI from CPU 1 to CPUs 0: [ 293.493524][ C0] NMI backtrace for cpu 0 [ 293.493534][ C0] CPU: 0 PID: 9760 Comm: kworker/0:7 Not tainted 5.12.0-rc2-next-20210309-syzkaller #0 [ 293.493544][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.493553][ C0] Workqueue: events toggle_allocation_gate [ 293.493564][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x7/0x60 [ 293.493576][ C0] Code: ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 65 8b 05 c9 11 8e 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 [ 293.493591][ C0] RSP: 0018:ffffc9001655f9c8 EFLAGS: 00000082 [ 293.493602][ C0] RAX: 0000000080000002 RBX: ffff888011520000 RCX: 0000000000000000 [ 293.493611][ C0] RDX: ffff8880305e8000 RSI: ffffffff83e1cd1b RDI: 0000000000000003 [ 293.493620][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 000000000001d492 [ 293.493628][ C0] R10: ffffffff83e1cd00 R11: 000000000000003f R12: 00000000ffffffff [ 293.493637][ C0] R13: 0000000000000007 R14: fffffbfff1b91c64 R15: ffff888011520660 [ 293.493646][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 293.493654][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 293.493662][ C0] CR2: 00007f5039ed5000 CR3: 000000000bc8e000 CR4: 00000000001506f0 [ 293.493670][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 293.493679][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 293.493686][ C0] Call Trace: [ 293.493690][ C0] cpumask_any_but+0x5c/0x130 [ 293.493696][ C0] flush_tlb_mm_range+0xb5/0x230 [ 293.493702][ C0] ? __kmalloc_node_track_caller+0xca/0x320 [ 293.493708][ C0] __text_poke+0x590/0x8c0 [ 293.493713][ C0] ? text_poke_loc_init+0x3d0/0x3d0 [ 293.493719][ C0] ? __kmalloc_node_track_caller+0xca/0x320 [ 293.493726][ C0] ? __kmalloc_node_track_caller+0xca/0x320 [ 293.493732][ C0] text_poke_bp_batch+0x187/0x560 [ 293.493738][ C0] ? mutex_lock_io_nested+0xf70/0xf70 [ 293.493744][ C0] ? alternatives_enable_smp+0xf0/0xf0 [ 293.493750][ C0] ? mutex_lock_io_nested+0xf70/0xf70 [ 293.493756][ C0] ? arch_jump_label_transform_queue+0x9f/0xf0 [ 293.493763][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 293.493769][ C0] ? __jump_label_update+0x351/0x400 [ 293.493775][ C0] ? toggle_allocation_gate+0x153/0x2e0 [ 293.493781][ C0] text_poke_finish+0x16/0x30 [ 293.493787][ C0] arch_jump_label_transform_apply+0x13/0x20 [ 293.493793][ C0] jump_label_update+0x1da/0x400 [ 293.493799][ C0] ? toggle_allocation_gate+0x153/0x2e0 [ 293.493805][ C0] static_key_disable_cpuslocked+0x152/0x1b0 [ 293.493811][ C0] static_key_disable+0x16/0x20 [ 293.493817][ C0] toggle_allocation_gate+0x23a/0x2e0 [ 293.493823][ C0] ? param_get_sample_interval+0x70/0x70 [ 293.493828][ C0] process_one_work+0x98d/0x1600 [ 293.493832][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 293.493836][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 293.493841][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 293.493845][ C0] worker_thread+0x64c/0x1120 [ 293.493849][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 293.493853][ C0] ? process_one_work+0x1600/0x1600 [ 293.493857][ C0] kthread+0x3b1/0x4a0 [ 293.493861][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 293.493865][ C0] ret_from_fork+0x1f/0x30 [ 293.504804][ T1672] Kernel panic - not syncing: hung_task: blocked tasks [ 293.817240][ T1672] CPU: 1 PID: 1672 Comm: khungtaskd Not tainted 5.12.0-rc2-next-20210309-syzkaller #0 [ 293.826778][ T1672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.836823][ T1672] Call Trace: [ 293.842191][ T1672] dump_stack+0x141/0x1d7 [ 293.846523][ T1672] panic+0x306/0x73d [ 293.850414][ T1672] ? __warn_printk+0xf3/0xf3 [ 293.855000][ T1672] ? lapic_can_unplug_cpu+0x80/0x80 [ 293.860189][ T1672] ? preempt_schedule_thunk+0x16/0x18 [ 293.865556][ T1672] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 293.871708][ T1672] ? watchdog.cold+0x22d/0x248 [ 293.876503][ T1672] watchdog.cold+0x23e/0x248 [ 293.881102][ T1672] ? trace_sched_process_hang+0x280/0x280 [ 293.886818][ T1672] kthread+0x3b1/0x4a0 [ 293.890883][ T1672] ? __kthread_bind_mask+0xc0/0xc0 [ 293.895992][ T1672] ret_from_fork+0x1f/0x30 [ 293.901281][ T1672] Kernel Offset: disabled [ 293.905610][ T1672] Rebooting in 86400 seconds..