[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.77' (ECDSA) to the list of known hosts. 2021/03/18 02:23:05 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/18 02:23:05 dialing manager at 10.128.0.169:36257 2021/03/18 02:23:05 syscalls: 3571 2021/03/18 02:23:05 code coverage: enabled 2021/03/18 02:23:05 comparison tracing: enabled 2021/03/18 02:23:05 extra coverage: enabled 2021/03/18 02:23:05 setuid sandbox: enabled 2021/03/18 02:23:05 namespace sandbox: enabled 2021/03/18 02:23:05 Android sandbox: enabled 2021/03/18 02:23:05 fault injection: enabled 2021/03/18 02:23:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/18 02:23:05 net packet injection: enabled 2021/03/18 02:23:05 net device setup: enabled 2021/03/18 02:23:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/18 02:23:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/18 02:23:05 USB emulation: enabled 2021/03/18 02:23:05 hci packet injection: enabled 2021/03/18 02:23:05 wifi device emulation: enabled 2021/03/18 02:23:05 802.15.4 emulation: enabled 2021/03/18 02:23:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/18 02:23:06 fetching corpus: 50, signal 54061/57648 (executing program) 2021/03/18 02:23:06 fetching corpus: 100, signal 74825/79997 (executing program) 2021/03/18 02:23:06 fetching corpus: 150, signal 103077/109517 (executing program) 2021/03/18 02:23:06 fetching corpus: 200, signal 116450/124209 (executing program) 2021/03/18 02:23:06 fetching corpus: 250, signal 127085/136109 (executing program) 2021/03/18 02:23:07 fetching corpus: 300, signal 143202/153236 (executing program) 2021/03/18 02:23:07 fetching corpus: 350, signal 151455/162633 (executing program) 2021/03/18 02:23:07 fetching corpus: 400, signal 158565/170904 (executing program) 2021/03/18 02:23:07 fetching corpus: 450, signal 170117/183336 (executing program) 2021/03/18 02:23:07 fetching corpus: 500, signal 180585/194620 (executing program) 2021/03/18 02:23:07 fetching corpus: 550, signal 189985/204814 (executing program) 2021/03/18 02:23:08 fetching corpus: 600, signal 197581/213213 (executing program) 2021/03/18 02:23:08 fetching corpus: 650, signal 205170/221530 (executing program) 2021/03/18 02:23:08 fetching corpus: 700, signal 210263/227472 (executing program) 2021/03/18 02:23:08 fetching corpus: 750, signal 221673/239202 (executing program) 2021/03/18 02:23:08 fetching corpus: 800, signal 226107/244382 (executing program) 2021/03/18 02:23:08 fetching corpus: 850, signal 239065/257447 (executing program) 2021/03/18 02:23:09 fetching corpus: 900, signal 246064/264934 (executing program) 2021/03/18 02:23:09 fetching corpus: 950, signal 250673/270138 (executing program) 2021/03/18 02:23:09 fetching corpus: 1000, signal 257170/277139 (executing program) 2021/03/18 02:23:09 fetching corpus: 1050, signal 265075/285268 (executing program) 2021/03/18 02:23:09 fetching corpus: 1100, signal 270215/290736 (executing program) 2021/03/18 02:23:09 fetching corpus: 1150, signal 275044/295913 (executing program) 2021/03/18 02:23:09 fetching corpus: 1200, signal 279681/300896 (executing program) 2021/03/18 02:23:10 fetching corpus: 1250, signal 283863/305407 (executing program) 2021/03/18 02:23:10 fetching corpus: 1300, signal 294413/315558 (executing program) 2021/03/18 02:23:10 fetching corpus: 1350, signal 301841/322864 (executing program) 2021/03/18 02:23:10 fetching corpus: 1400, signal 307396/328484 (executing program) 2021/03/18 02:23:10 fetching corpus: 1450, signal 312295/333469 (executing program) 2021/03/18 02:23:10 fetching corpus: 1500, signal 315843/337255 (executing program) 2021/03/18 02:23:11 fetching corpus: 1550, signal 321966/343229 (executing program) 2021/03/18 02:23:11 fetching corpus: 1600, signal 325716/347184 (executing program) 2021/03/18 02:23:11 fetching corpus: 1650, signal 330515/351992 (executing program) 2021/03/18 02:23:11 fetching corpus: 1700, signal 334190/355802 (executing program) 2021/03/18 02:23:11 fetching corpus: 1750, signal 337531/359327 (executing program) 2021/03/18 02:23:12 fetching corpus: 1800, signal 342062/363766 (executing program) 2021/03/18 02:23:12 fetching corpus: 1850, signal 346633/368230 (executing program) 2021/03/18 02:23:12 fetching corpus: 1900, signal 349770/371447 (executing program) 2021/03/18 02:23:12 fetching corpus: 1950, signal 352633/374368 (executing program) 2021/03/18 02:23:12 fetching corpus: 2000, signal 355979/377698 (executing program) 2021/03/18 02:23:12 fetching corpus: 2050, signal 359520/381173 (executing program) 2021/03/18 02:23:13 fetching corpus: 2100, signal 362874/384414 (executing program) 2021/03/18 02:23:13 fetching corpus: 2150, signal 367815/388877 (executing program) 2021/03/18 02:23:13 fetching corpus: 2200, signal 371250/392285 (executing program) 2021/03/18 02:23:13 fetching corpus: 2250, signal 374719/395576 (executing program) 2021/03/18 02:23:13 fetching corpus: 2300, signal 377706/398368 (executing program) 2021/03/18 02:23:13 fetching corpus: 2350, signal 380197/400856 (executing program) 2021/03/18 02:23:13 fetching corpus: 2400, signal 385053/405157 (executing program) 2021/03/18 02:23:14 fetching corpus: 2450, signal 388458/408257 (executing program) 2021/03/18 02:23:14 fetching corpus: 2500, signal 391962/411401 (executing program) 2021/03/18 02:23:14 fetching corpus: 2550, signal 394413/413670 (executing program) 2021/03/18 02:23:14 fetching corpus: 2600, signal 397512/416429 (executing program) 2021/03/18 02:23:14 fetching corpus: 2650, signal 400238/418916 (executing program) 2021/03/18 02:23:14 fetching corpus: 2700, signal 402001/420592 (executing program) 2021/03/18 02:23:15 fetching corpus: 2750, signal 403834/422332 (executing program) 2021/03/18 02:23:15 fetching corpus: 2800, signal 406412/424588 (executing program) 2021/03/18 02:23:15 fetching corpus: 2850, signal 409091/426972 (executing program) 2021/03/18 02:23:15 fetching corpus: 2900, signal 412648/429914 (executing program) 2021/03/18 02:23:15 fetching corpus: 2950, signal 414947/431913 (executing program) 2021/03/18 02:23:15 fetching corpus: 3000, signal 420655/436458 (executing program) 2021/03/18 02:23:16 fetching corpus: 3050, signal 423237/438626 (executing program) 2021/03/18 02:23:16 fetching corpus: 3100, signal 426480/441215 (executing program) 2021/03/18 02:23:16 fetching corpus: 3150, signal 429462/443594 (executing program) 2021/03/18 02:23:16 fetching corpus: 3200, signal 432511/446008 (executing program) 2021/03/18 02:23:17 fetching corpus: 3250, signal 435639/448472 (executing program) 2021/03/18 02:23:17 fetching corpus: 3300, signal 438248/450524 (executing program) 2021/03/18 02:23:17 fetching corpus: 3350, signal 441304/452940 (executing program) 2021/03/18 02:23:17 fetching corpus: 3400, signal 444629/455437 (executing program) 2021/03/18 02:23:17 fetching corpus: 3450, signal 447213/457435 (executing program) 2021/03/18 02:23:18 fetching corpus: 3500, signal 450082/459681 (executing program) 2021/03/18 02:23:18 fetching corpus: 3550, signal 452329/461359 (executing program) 2021/03/18 02:23:18 fetching corpus: 3600, signal 454009/462617 (executing program) 2021/03/18 02:23:18 fetching corpus: 3650, signal 456211/464197 (executing program) 2021/03/18 02:23:18 fetching corpus: 3700, signal 457725/465320 (executing program) 2021/03/18 02:23:18 fetching corpus: 3750, signal 459233/466418 (executing program) 2021/03/18 02:23:19 fetching corpus: 3800, signal 460579/467394 (executing program) 2021/03/18 02:23:19 fetching corpus: 3850, signal 462420/468697 (executing program) 2021/03/18 02:23:19 fetching corpus: 3900, signal 465079/470510 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/470921 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/470981 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471034 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471098 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471160 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471229 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471311 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471374 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471428 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471491 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471550 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471619 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471683 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471740 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471809 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471883 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/471951 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472018 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472077 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472140 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472215 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472279 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472344 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472405 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472458 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472514 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472578 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472645 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472715 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472784 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472840 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472897 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/472968 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473046 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473119 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473177 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473251 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473317 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473383 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473452 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473522 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473598 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473658 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473719 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473786 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473849 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473916 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/473986 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474063 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474135 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474202 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474277 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474333 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474401 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474472 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474551 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474618 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474690 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474765 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474832 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474886 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/474950 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475006 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475078 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475162 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475233 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475309 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475370 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475434 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475506 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475572 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475632 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475696 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475753 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475821 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475890 (executing program) 2021/03/18 02:23:19 fetching corpus: 3916, signal 465634/475973 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476040 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476102 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476182 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476249 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476321 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476381 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476448 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476520 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476576 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476643 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476691 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476763 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476837 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476914 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/476991 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477051 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477118 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477188 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477258 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477331 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477386 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477458 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477526 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477600 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477655 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477727 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477788 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477854 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477931 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/477991 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478055 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478117 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478191 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478250 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478309 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478372 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478448 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478535 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478609 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478672 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478737 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478794 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478854 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478917 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/478979 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479043 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479110 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479176 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479238 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479316 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479388 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479454 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479508 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479573 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479631 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479700 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479747 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479810 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479859 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479928 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/479995 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480067 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480139 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480200 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480277 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480338 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480398 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480455 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480526 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480583 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480655 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480734 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480788 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480851 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480918 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480980 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480993 (executing program) 2021/03/18 02:23:20 fetching corpus: 3916, signal 465634/480993 (executing program) 2021/03/18 02:23:22 starting 6 fuzzer processes 02:23:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syzkaller login: [ 94.296400][ T38] audit: type=1400 audit(1616034202.354:8): avc: denied { execmem } for pid=8412 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:23:22 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) 02:23:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:23:23 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) 02:23:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) [ 95.554937][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 95.815957][ T8413] chnl_net:caif_netlink_parms(): no params data found 02:23:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 95.862348][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 96.104070][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 96.137024][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.145784][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.155390][ T8413] device bridge_slave_0 entered promiscuous mode [ 96.169278][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.184052][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.194251][ T8413] device bridge_slave_1 entered promiscuous mode [ 96.309188][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.329235][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 96.339905][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.447585][ T8413] team0: Port device team_slave_0 added [ 96.504501][ T8413] team0: Port device team_slave_1 added [ 96.557894][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 96.581603][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 96.665554][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.674393][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.700904][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.805647][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.816313][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.843544][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.901129][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 96.950098][ T8413] device hsr_slave_0 entered promiscuous mode [ 96.957800][ T8413] device hsr_slave_1 entered promiscuous mode [ 96.965019][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.972347][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.980044][ T8415] device bridge_slave_0 entered promiscuous mode [ 97.023566][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.032227][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.039937][ T8415] device bridge_slave_1 entered promiscuous mode [ 97.118707][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.138174][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.237376][ T8415] team0: Port device team_slave_0 added [ 97.255543][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 97.331946][ T8415] team0: Port device team_slave_1 added [ 97.338160][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.360485][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.390731][ T8417] device bridge_slave_0 entered promiscuous mode [ 97.486169][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.494643][ T4797] Bluetooth: hci0: command 0x0409 tx timeout [ 97.508286][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.517087][ T8417] device bridge_slave_1 entered promiscuous mode [ 97.527434][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.534785][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.561162][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.573756][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 97.614733][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.625092][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.652445][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.676054][ T8596] IPVS: ftp: loaded support on port[0] = 21 [ 97.733859][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.755654][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.807310][ T8415] device hsr_slave_0 entered promiscuous mode [ 97.815287][ T8415] device hsr_slave_1 entered promiscuous mode [ 97.823410][ T4797] Bluetooth: hci1: command 0x0409 tx timeout [ 97.830109][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.838730][ T8415] Cannot create hsr debugfs directory [ 97.855182][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.862415][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.870185][ T8419] device bridge_slave_0 entered promiscuous mode [ 97.929218][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.936684][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.949352][ T8419] device bridge_slave_1 entered promiscuous mode [ 97.961567][ T8417] team0: Port device team_slave_0 added [ 98.021419][ T8417] team0: Port device team_slave_1 added [ 98.027339][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.036367][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.048869][ T8427] device bridge_slave_0 entered promiscuous mode [ 98.055968][ T4797] Bluetooth: hci2: command 0x0409 tx timeout [ 98.076776][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.107749][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.115806][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.125357][ T8427] device bridge_slave_1 entered promiscuous mode [ 98.139905][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.157423][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.165048][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.192655][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.238992][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.248032][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.275133][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.289459][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.298726][ T3784] Bluetooth: hci3: command 0x0409 tx timeout [ 98.333425][ T8419] team0: Port device team_slave_0 added [ 98.341928][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.358493][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.423153][ T8417] device hsr_slave_0 entered promiscuous mode [ 98.429936][ T8417] device hsr_slave_1 entered promiscuous mode [ 98.438487][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.447143][ T8417] Cannot create hsr debugfs directory [ 98.454393][ T8419] team0: Port device team_slave_1 added [ 98.468224][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.478344][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.530307][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 98.531403][ T8427] team0: Port device team_slave_0 added [ 98.552124][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.575546][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 98.611715][ T8427] team0: Port device team_slave_1 added [ 98.662546][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.669530][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.708258][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.731882][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.738938][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.771574][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.791822][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.798786][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.826461][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.849154][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.857356][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.885098][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.947380][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.955039][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.963953][ T8596] device bridge_slave_0 entered promiscuous mode [ 98.976750][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.984498][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.992852][ T8596] device bridge_slave_1 entered promiscuous mode [ 99.065968][ T8419] device hsr_slave_0 entered promiscuous mode [ 99.075324][ T8419] device hsr_slave_1 entered promiscuous mode [ 99.084093][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.092584][ T8419] Cannot create hsr debugfs directory [ 99.108139][ T8427] device hsr_slave_0 entered promiscuous mode [ 99.116105][ T8427] device hsr_slave_1 entered promiscuous mode [ 99.123474][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.131460][ T8427] Cannot create hsr debugfs directory [ 99.138643][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.150761][ T8415] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.217408][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.236330][ T8415] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.273925][ T8415] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.290012][ T8415] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.316335][ T8596] team0: Port device team_slave_0 added [ 99.331633][ T9253] Bluetooth: hci5: command 0x0409 tx timeout [ 99.385119][ T8596] team0: Port device team_slave_1 added [ 99.497924][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.509241][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.536364][ T8596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.570498][ T9253] Bluetooth: hci0: command 0x041b tx timeout [ 99.594830][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 99.609312][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.617668][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.625841][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.653971][ T8596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.683840][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 99.705437][ T8596] device hsr_slave_0 entered promiscuous mode [ 99.714000][ T8596] device hsr_slave_1 entered promiscuous mode [ 99.722607][ T8596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.730498][ T8596] Cannot create hsr debugfs directory [ 99.745151][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 99.768331][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.778386][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.815871][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 99.858267][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.887940][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 99.896435][ T9253] Bluetooth: hci1: command 0x041b tx timeout [ 99.949068][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.968536][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.978725][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.987585][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.995045][ T9253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.003953][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.013604][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.022271][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.029327][ T9253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.037151][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.057811][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.079093][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.107487][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.115755][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.129590][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.130922][ T3784] Bluetooth: hci2: command 0x041b tx timeout [ 100.158431][ T8427] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.188362][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.209244][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.235744][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.246299][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.255692][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.264086][ T8427] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.283318][ T8427] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.316733][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.327578][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.338495][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.351122][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.359827][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.369652][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.376764][ T9253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.385434][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.394378][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.403260][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.410501][ T9253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.428904][ T8413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.440364][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 100.448781][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.461241][ T8427] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 100.505701][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.515468][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.528563][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.539099][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.548622][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.557592][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.566940][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.604225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.612860][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.623478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.633577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.643419][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.653159][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 100.664492][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.698771][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.711219][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.720872][ T8596] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 100.737718][ T8596] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 100.746562][ T8596] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 100.795848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.805282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.814976][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.823127][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.838037][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.848188][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.863462][ T8596] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 100.955622][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.997517][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.006354][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.019188][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.027755][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.037587][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.050206][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.067586][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.089170][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.098514][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.120365][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.150216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.158200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.166898][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.178578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.203000][ T8413] device veth0_vlan entered promiscuous mode [ 101.214334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.223223][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.232623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.242003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.261826][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.268932][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.277512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.286742][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.295685][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.302829][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.310618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.319205][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.327794][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.334999][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.343247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.356471][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.387680][ T8413] device veth1_vlan entered promiscuous mode [ 101.401320][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.409334][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.418485][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.430414][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.438719][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.445864][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.454017][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.463735][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.479927][ T37] Bluetooth: hci5: command 0x041b tx timeout [ 101.519373][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.528293][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.537993][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.549346][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.557564][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.567360][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.576451][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.585594][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.605069][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.628040][ T8413] device veth0_macvtap entered promiscuous mode [ 101.642063][ T8417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.653551][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.660393][ T37] Bluetooth: hci0: command 0x040f tx timeout [ 101.672504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.680562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.689033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.698505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.707520][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.716526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.725606][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.734805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.743921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.753077][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.762705][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.771686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.779338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.810379][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.819123][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.828621][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.838000][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.846787][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.856611][ T8415] device veth0_vlan entered promiscuous mode [ 101.870629][ T8413] device veth1_macvtap entered promiscuous mode [ 101.895834][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.920006][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.927945][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.936876][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.946227][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.955002][ T9726] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.962156][ T9726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.970408][ T9260] Bluetooth: hci1: command 0x040f tx timeout [ 101.971252][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.985105][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.993731][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.002638][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.011188][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.019875][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.028268][ T9726] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.035376][ T9726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.058824][ T8415] device veth1_vlan entered promiscuous mode [ 102.076225][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.091018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.099063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.111628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.119117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.127249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.146277][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.175673][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.184510][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.198309][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.208222][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.216981][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.227600][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.236850][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.245773][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.254747][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.264435][ T9253] Bluetooth: hci2: command 0x040f tx timeout [ 102.265963][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.313656][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.326364][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.335785][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.348997][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.356349][ T9253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.364946][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.375287][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.385294][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.409952][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.430116][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.438681][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.460478][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.469062][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.504103][ T3784] Bluetooth: hci3: command 0x040f tx timeout [ 102.516907][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.527014][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.559813][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.567722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.581548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.593645][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.600836][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.614047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.622897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.631590][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.640668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.650635][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.675912][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.691024][ T8415] device veth0_macvtap entered promiscuous mode [ 102.709679][ T37] Bluetooth: hci4: command 0x040f tx timeout [ 102.721361][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.729384][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.740445][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.750580][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.759206][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.769500][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.779133][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.788546][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.798300][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.809341][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.819686][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.828401][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.837503][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.866651][ T8417] device veth0_vlan entered promiscuous mode [ 102.884804][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.896346][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.906656][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.919244][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.929306][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.938766][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.947795][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.956034][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.988761][ T8415] device veth1_macvtap entered promiscuous mode [ 103.007057][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.018492][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.034830][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.043003][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.056685][ T8417] device veth1_vlan entered promiscuous mode [ 103.066749][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.175674][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.198156][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.218478][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.256561][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.269234][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.300401][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.309312][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.327211][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.336894][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.355021][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.365911][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.401782][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.419761][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.457127][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.484298][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.492556][ T9714] Bluetooth: hci5: command 0x040f tx timeout [ 103.513883][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.522828][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.533227][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.543671][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.554846][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.565290][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.582897][ T8415] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.592019][ T8415] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.601795][ T8415] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.614327][ T8415] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.626726][ T8417] device veth0_macvtap entered promiscuous mode [ 103.649071][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.669018][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.687208][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.716127][ T8417] device veth1_macvtap entered promiscuous mode [ 103.732887][ T4797] Bluetooth: hci0: command 0x0419 tx timeout [ 103.740129][ T8419] device veth0_vlan entered promiscuous mode [ 103.746929][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.767444][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.797625][ T8427] device veth0_vlan entered promiscuous mode [ 103.837090][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.846938][ T8419] device veth1_vlan entered promiscuous mode [ 103.856643][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.864493][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.874005][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.890524][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.918257][ T8427] device veth1_vlan entered promiscuous mode [ 103.984385][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.997427][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.013233][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.022296][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.031245][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.040532][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.051160][ T9728] Bluetooth: hci1: command 0x0419 tx timeout [ 104.053061][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.068625][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.078820][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.090598][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.102468][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.115283][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.126219][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.137886][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.148510][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.161880][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.204548][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.214604][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.224845][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.236259][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.245602][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.276112][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.290515][ T9728] Bluetooth: hci2: command 0x0419 tx timeout [ 104.294854][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.317140][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.327527][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.386542][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.408304][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.426626][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.438924][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.453655][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.489183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.499522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.507935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.523375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.530428][ T9253] Bluetooth: hci3: command 0x0419 tx timeout [ 104.543409][ T8596] device veth0_vlan entered promiscuous mode [ 104.552484][ T336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.554565][ T8427] device veth0_macvtap entered promiscuous mode [ 104.568627][ T336] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.577115][ T8419] device veth0_macvtap entered promiscuous mode [ 104.600261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.616727][ T8427] device veth1_macvtap entered promiscuous mode [ 104.636601][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.653154][ T8419] device veth1_macvtap entered promiscuous mode [ 104.674298][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.695223][ T8596] device veth1_vlan entered promiscuous mode [ 104.758163][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.771012][ T9253] Bluetooth: hci4: command 0x0419 tx timeout [ 104.789497][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.807113][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.818484][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.828793][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.840249][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.857430][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.890562][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.898603][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.930675][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.972453][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.998730][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.010630][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.031061][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.043066][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.054408][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.073384][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.112448][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.134425][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.151613][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.163442][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.176625][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.192714][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.203757][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.215309][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.232165][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.239600][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.248331][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.262999][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.273074][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.313670][ T8427] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.319163][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.340177][ T8427] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.344089][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.348915][ T8427] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.386327][ T8427] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.411816][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.436500][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.447988][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.463366][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.474282][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.485834][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.498342][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.513014][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.526300][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.541556][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.559989][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.580550][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.601376][ T9728] Bluetooth: hci5: command 0x0419 tx timeout [ 105.615943][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.627375][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.657821][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.672624][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.698806][ T8596] device veth0_macvtap entered promiscuous mode [ 105.723273][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.734358][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.749043][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.773766][ T336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.798511][ T336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.807178][ T8596] device veth1_macvtap entered promiscuous mode [ 105.894441][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.910916][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:23:34 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) 02:23:34 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) [ 105.946220][ T336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.981034][ T336] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.078086][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.106797][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:23:34 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) [ 106.151895][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.185315][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:23:34 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) [ 106.216012][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.253416][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.265709][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.276446][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.288601][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.300222][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.312945][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.336145][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.367804][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.376762][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.392246][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.403812][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:23:34 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) [ 106.423327][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.459570][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:23:34 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) [ 106.492951][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.504694][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.516037][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.539209][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.552078][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.564224][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.576559][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.588170][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.602078][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.626288][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.641701][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.651916][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.662200][ T9839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.719792][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.722776][ T8596] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.727804][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.764315][ T8596] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:23:34 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) 02:23:34 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f000000b000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), 0xffffffffffffffb0}, 0x68) [ 106.818538][ T8596] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.860099][ T8596] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.907271][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.025933][ T9839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:23:35 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f000000b000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), 0xffffffffffffffb0}, 0x68) [ 107.140396][ T336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.150342][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.158590][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.170540][ T336] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.222552][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.260385][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.328421][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.389703][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.419385][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.451016][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.465531][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.488375][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:23:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) 02:23:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:23:35 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) 02:23:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 02:23:35 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f000000b000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), 0xffffffffffffffb0}, 0x68) 02:23:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 107.747948][ T9906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:23:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 02:23:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 02:23:35 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@generic={0x0, "c22a9d18a9cbf0b182efd43667a5168bfcdda8489899c97f159efd66440abff30f6968ce38dabb0af1152d0acf64eb3ca8037c72e7ccf0226986c89b1928b093b740b8d92aef24484a1de283056354f8c78f71859061ed4eb0ff29f506e6dc1327f5a7f0a2b59485a1c805b1a0b722ecfe92381239d8418258b312105165"}, 0xf, 0x0}}], 0x2, 0x0) 02:23:35 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f000000b000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), 0xffffffffffffffb0}, 0x68) 02:23:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 02:23:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:23:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) 02:23:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) 02:23:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 02:23:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 108.102201][ T9930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:23:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x3}) 02:23:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80648c63940d0224fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:23:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:23:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 108.393379][ T9951] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 108.413672][ T9951] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.4'. 02:23:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x3}) [ 108.446055][ T9954] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:23:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:23:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) 02:23:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80648c63940d0224fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:23:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) 02:23:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x3}) [ 108.679386][ T9969] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 108.717182][ T9969] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.4'. 02:23:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80648c63940d0224fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:23:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:23:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:23:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000040)={0x0, 0x0, 0x3}) 02:23:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000400)="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", 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1}, 0x100) [ 108.917708][ T9977] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 108.954664][ T9977] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.4'. 02:23:37 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(0xffffffffffffffff, &(0x7f00000057c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="88c5821bfa61b48ffce0c5fe5d3f29cd08b4e8900535e878c1240851c303f2446b33114ac1e63241f2ba0d41a39024589253f4fd9c0670fa34b4cf61feed4d6b9ca8c27a37b2c2072b6eb3567bd8db406aa4236f4874bfbbdd1e00f4ad1023ae3f522c7f5e46500dfed205eaa74565176b4f4d697dd75b171862d5b7c4a8df3927483ed382f5155b73094aca5527b59d49fdb5989a105126833cb060d065ab834b69c8a9f1e5b02ac128bbe1a58a4c8ec35dd442ba3ee220b2d90f00ff06c7f6dbbc962adbc4c1b867670bee4f6b5f51b5234c3e6a90fcc3e628eb24b1f77edd2a", 0xe1}], 0x1}}, {{&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)}, {&(0x7f00000005c0)="562e0861ec3a3282557a82baf817d8d8e366db54e5e323fc0458d3835e01717ba12d624a1b862630dab53ec8bb2a729368443ba65b33ec1a7e8173eea3732825d9411c9e4296995af0cad03fab8ac2e13fb5", 0x52}, {&(0x7f0000000640)}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002a00)}, {0x0}, {0x0}, {&(0x7f0000003bc0)}], 0x4}}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}], 0x1}}], 0x6, 0x0) 02:23:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 02:23:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:23:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80648c63940d0224fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:23:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:23:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 109.216500][ C1] hrtimer: interrupt took 91633 ns [ 109.228522][ T9994] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 02:23:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) [ 109.306940][ T9994] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.4'. 02:23:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:23:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 02:23:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:23:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) 02:23:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:38 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(0xffffffffffffffff, &(0x7f00000057c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="88c5821bfa61b48ffce0c5fe5d3f29cd08b4e8900535e878c1240851c303f2446b33114ac1e63241f2ba0d41a39024589253f4fd9c0670fa34b4cf61feed4d6b9ca8c27a37b2c2072b6eb3567bd8db406aa4236f4874bfbbdd1e00f4ad1023ae3f522c7f5e46500dfed205eaa74565176b4f4d697dd75b171862d5b7c4a8df3927483ed382f5155b73094aca5527b59d49fdb5989a105126833cb060d065ab834b69c8a9f1e5b02ac128bbe1a58a4c8ec35dd442ba3ee220b2d90f00ff06c7f6dbbc962adbc4c1b867670bee4f6b5f51b5234c3e6a90fcc3e628eb24b1f77edd2a", 0xe1}], 0x1}}, {{&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)}, {&(0x7f00000005c0)="562e0861ec3a3282557a82baf817d8d8e366db54e5e323fc0458d3835e01717ba12d624a1b862630dab53ec8bb2a729368443ba65b33ec1a7e8173eea3732825d9411c9e4296995af0cad03fab8ac2e13fb5", 0x52}, {&(0x7f0000000640)}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002a00)}, {0x0}, {0x0}, {&(0x7f0000003bc0)}], 0x4}}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}], 0x1}}], 0x6, 0x0) 02:23:38 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:23:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) 02:23:38 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 02:23:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) 02:23:38 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:38 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:23:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) 02:23:38 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @address_request}}}}, 0x0) 02:23:38 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:39 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(0xffffffffffffffff, &(0x7f00000057c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="88c5821bfa61b48ffce0c5fe5d3f29cd08b4e8900535e878c1240851c303f2446b33114ac1e63241f2ba0d41a39024589253f4fd9c0670fa34b4cf61feed4d6b9ca8c27a37b2c2072b6eb3567bd8db406aa4236f4874bfbbdd1e00f4ad1023ae3f522c7f5e46500dfed205eaa74565176b4f4d697dd75b171862d5b7c4a8df3927483ed382f5155b73094aca5527b59d49fdb5989a105126833cb060d065ab834b69c8a9f1e5b02ac128bbe1a58a4c8ec35dd442ba3ee220b2d90f00ff06c7f6dbbc962adbc4c1b867670bee4f6b5f51b5234c3e6a90fcc3e628eb24b1f77edd2a", 0xe1}], 0x1}}, {{&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)}, {&(0x7f00000005c0)="562e0861ec3a3282557a82baf817d8d8e366db54e5e323fc0458d3835e01717ba12d624a1b862630dab53ec8bb2a729368443ba65b33ec1a7e8173eea3732825d9411c9e4296995af0cad03fab8ac2e13fb5", 0x52}, {&(0x7f0000000640)}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002a00)}, {0x0}, {0x0}, {&(0x7f0000003bc0)}], 0x4}}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}], 0x1}}], 0x6, 0x0) 02:23:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:39 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:39 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:40 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(0xffffffffffffffff, &(0x7f00000057c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="88c5821bfa61b48ffce0c5fe5d3f29cd08b4e8900535e878c1240851c303f2446b33114ac1e63241f2ba0d41a39024589253f4fd9c0670fa34b4cf61feed4d6b9ca8c27a37b2c2072b6eb3567bd8db406aa4236f4874bfbbdd1e00f4ad1023ae3f522c7f5e46500dfed205eaa74565176b4f4d697dd75b171862d5b7c4a8df3927483ed382f5155b73094aca5527b59d49fdb5989a105126833cb060d065ab834b69c8a9f1e5b02ac128bbe1a58a4c8ec35dd442ba3ee220b2d90f00ff06c7f6dbbc962adbc4c1b867670bee4f6b5f51b5234c3e6a90fcc3e628eb24b1f77edd2a", 0xe1}], 0x1}}, {{&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)}, {&(0x7f00000005c0)="562e0861ec3a3282557a82baf817d8d8e366db54e5e323fc0458d3835e01717ba12d624a1b862630dab53ec8bb2a729368443ba65b33ec1a7e8173eea3732825d9411c9e4296995af0cad03fab8ac2e13fb5", 0x52}, {&(0x7f0000000640)}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002a00)}, {0x0}, {0x0}, {&(0x7f0000003bc0)}], 0x4}}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}], 0x1}}], 0x6, 0x0) 02:23:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:41 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:41 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c", 0x32}, {&(0x7f0000001340)="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", 0x49b}], 0x2}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:23:42 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:42 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(0x0, 0x0, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048e80)={0xfffffffff0aa65c9, [], 0x0, "5a034f11ba972a"}) 02:23:42 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:43 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:43 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:43 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:43 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) pipe2(&(0x7f00000000c0), 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:23:43 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0xe8ced7b049b02ff0) 02:23:43 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0xe8ced7b049b02ff0) 02:23:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:23:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0xf0f000}) 02:23:44 executing program 0: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) 02:23:44 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:44 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0xe8ced7b049b02ff0) 02:23:44 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:44 executing program 0: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) 02:23:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0xf0f000}) 02:23:44 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0xf0f000}) [ 116.387156][T10184] overlayfs: './file0' not a directory 02:23:44 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0xe8ced7b049b02ff0) [ 116.512361][T10187] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 116.595801][T10184] overlayfs: 'file0' not a directory 02:23:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:23:44 executing program 0: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) 02:23:44 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0xf0f000}) 02:23:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:45 executing program 0: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) 02:23:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) [ 117.443552][T10224] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 117.487127][T10227] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 02:23:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:46 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:23:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) [ 118.445309][T10251] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 02:23:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) [ 118.800273][T10251] overlayfs: failed to resolve './file1': -2 02:23:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:23:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:47 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:47 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:47 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 119.424003][T10279] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 02:23:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) [ 119.507169][T10281] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 02:23:47 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:47 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:48 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x1]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x127082, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x43, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000001300020027bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="881000000010040008002e00030000", @ANYRES32=r1, @ANYBLOB="140003006970366772653000000000000000000034002b8008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="040014003a00240096205be599e184f4c747ac2cd937c000412d8c619bc28e138299eecffda8aeb77d3fb37c35684c11daaea0b54032aef3c4d424e8b847ba4f840cff457504a5dfbcc097169a78997880b6dbebc914dc2b5b1f17b501d015fa0afb474031778cc264d24803fce156be71981e220de8ac99f5ca6055325262e48de246690c0e025c8c4e3e2ace722cd29d664960dde064f33d"], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0xa7, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:23:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80000000", 0x15) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 02:23:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x12) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x71bc82a3, 0x20, {0x0}, {0xee01}, 0x6, 0x23}) perf_event_open(0x0, r1, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0xf1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x18, 0x5, 0x1ff, 0x5, 0x80000001, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x11) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x0, 0x80, 0x0, 0x0, 0x401, 0x8801, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x49, 0x4b}, 0x4100, 0xc8f, 0x7fffffff, 0x6, 0x4bf, 0x2f05, 0xfff7}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x49, 0x0, 0x2, 0x6, 0x0, 0xfffffffffffffe00, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0xc040, 0x0, 0xfffff000, 0x0, 0x200000000000, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r5, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) syncfs(r2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x7) 02:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80000000", 0x15) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 02:23:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80000000", 0x15) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 02:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) [ 121.178938][T10338] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:23:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80000000", 0x15) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 02:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000300)="cf65596b", 0x4) 02:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000900000000000000000000000000000000000000010000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000fff200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7d90c84c9a24a3e00000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 02:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000300)="cf65596b", 0x4) 02:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 02:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000300)="cf65596b", 0x4) 02:23:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000300)="cf65596b", 0x4) 02:23:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) [ 125.315689][T10404] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 125.569374][T10408] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:23:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000900000000000000000000000000000000000000010000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000fff200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7d90c84c9a24a3e00000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 02:23:56 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x17, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) [ 128.031889][T10423] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:23:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 02:23:56 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x17, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 02:23:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 02:23:56 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x17, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 02:23:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 02:23:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x17, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 02:23:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:23:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x401000) 02:23:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) 02:23:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x401000) 02:23:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) 02:23:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x401000) [ 132.530324][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.537115][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 02:24:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x401000) 02:24:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) 02:24:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000060000000430000000088"], 0x22}}, 0x0) 02:24:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) 02:24:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 02:24:01 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:24:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:24:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 02:24:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 02:24:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:24:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 02:24:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:24:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 02:24:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) [ 134.399959][T10525] loop3: detected capacity change from 0 to 4096 [ 134.517512][T10525] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 02:24:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 02:24:04 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000000000000000000000000000000000000000000000637d000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000000000000000080000000000000000000000000000006172700000000000000000000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000479619d50000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb009ee94e10ff00000000"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:24:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0xf0ffffff7f0000) 02:24:04 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e800000012000135151b86b2cf20891fc12deda90db8b60345259ce2621a1b87a1f2de4ef4a59b06df4b47d497a97924511d2dfd1049bfcf60797e02cbcb46baea9b2eb682c345af9733bed9c6262bdf"], 0xe8}}, 0x0) 02:24:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:24:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:24:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0xf0ffffff7f0000) [ 136.183962][T10567] loop3: detected capacity change from 0 to 4096 [ 136.192488][T10570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.238437][T10567] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:04 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e800000012000135151b86b2cf20891fc12deda90db8b60345259ce2621a1b87a1f2de4ef4a59b06df4b47d497a97924511d2dfd1049bfcf60797e02cbcb46baea9b2eb682c345af9733bed9c6262bdf"], 0xe8}}, 0x0) 02:24:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0xf0ffffff7f0000) [ 136.528662][T10591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.579856][T10593] loop3: detected capacity change from 0 to 4096 02:24:04 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e800000012000135151b86b2cf20891fc12deda90db8b60345259ce2621a1b87a1f2de4ef4a59b06df4b47d497a97924511d2dfd1049bfcf60797e02cbcb46baea9b2eb682c345af9733bed9c6262bdf"], 0xe8}}, 0x0) [ 136.640092][T10593] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0xf0ffffff7f0000) [ 136.843640][T10607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:24:07 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:24:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e800000012000135151b86b2cf20891fc12deda90db8b60345259ce2621a1b87a1f2de4ef4a59b06df4b47d497a97924511d2dfd1049bfcf60797e02cbcb46baea9b2eb682c345af9733bed9c6262bdf"], 0xe8}}, 0x0) 02:24:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 02:24:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r1, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 139.236282][T10628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.261645][T10631] loop3: detected capacity change from 0 to 4096 [ 139.290672][T10630] loop5: detected capacity change from 0 to 4096 [ 139.325307][T10631] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) [ 139.355140][T10630] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 139.610416][T10657] loop2: detected capacity change from 0 to 4096 02:24:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80984120, &(0x7f0000000740)) [ 139.698455][T10657] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:08 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80984120, &(0x7f0000000740)) [ 139.922203][T10674] loop5: detected capacity change from 0 to 4096 [ 139.981308][T10674] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 139.992935][T10681] loop2: detected capacity change from 0 to 4096 [ 140.014237][T10681] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) [ 140.386661][T10700] loop0: detected capacity change from 0 to 256 02:24:10 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:24:10 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80984120, &(0x7f0000000740)) 02:24:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000540)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 02:24:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) 02:24:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) [ 142.383545][T10721] loop0: detected capacity change from 0 to 256 [ 142.406544][T10720] loop2: detected capacity change from 0 to 4096 [ 142.422239][T10725] loop5: detected capacity change from 0 to 4096 [ 142.462774][T10720] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:10 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80984120, &(0x7f0000000740)) [ 142.503114][T10725] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:24:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) [ 142.706390][ T9596] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:24:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1267, 0x0) 02:24:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000001ac0)) 02:24:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 142.798392][T10752] loop0: detected capacity change from 0 to 256 [ 142.819937][T10754] loop1: detected capacity change from 0 to 256 02:24:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) 02:24:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) [ 143.076580][ T9596] usb 5-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 143.113498][ T9596] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.169161][ T9596] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.183626][T10775] loop1: detected capacity change from 0 to 256 [ 143.192435][ T9596] usb 5-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 143.222720][ T9596] usb 5-1: config 0 interface 0 has no altsetting 0 [ 143.237572][ T9596] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 143.252473][T10780] loop0: detected capacity change from 0 to 256 [ 143.262546][ T9596] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.343029][ T9596] usb 5-1: config 0 descriptor?? [ 143.851465][ T9596] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 143.867205][ T9596] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 143.928011][ T9596] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 144.124901][ T9596] usb 5-1: USB disconnect, device number 2 [ 144.906305][ T9596] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 145.267983][ T9596] usb 5-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 145.279711][ T9596] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.291213][ T9596] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.301665][ T9596] usb 5-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 145.315289][ T9596] usb 5-1: config 0 interface 0 has no altsetting 0 [ 145.322183][ T9596] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 145.331767][ T9596] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.343268][ T9596] usb 5-1: config 0 descriptor?? 02:24:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1267, 0x0) 02:24:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000001ac0)) 02:24:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:24:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 02:24:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000180)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/4096) 02:24:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1267, 0x0) 02:24:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) [ 145.647044][ T9596] usbhid 5-1:0.0: can't add hid device: -71 [ 145.654446][ T9596] usbhid: probe of 5-1:0.0 failed with error -71 [ 145.680954][T10835] loop1: detected capacity change from 0 to 256 02:24:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:24:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000001ac0)) [ 145.743729][ T9596] usb 5-1: USB disconnect, device number 3 02:24:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:24:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) [ 146.166170][ T9596] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 146.533089][ T9596] usb 5-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 146.556058][ T9596] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.576098][ T9596] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.607758][ T9596] usb 5-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 146.624560][ T9596] usb 5-1: config 0 interface 0 has no altsetting 0 [ 146.646076][ T9596] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 146.655274][ T9596] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.688503][ T9596] usb 5-1: config 0 descriptor?? [ 147.259235][ T9596] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 147.276165][ T9596] appleir 0003:05AC:8243.0002: No inputs registered, leaving [ 147.317793][ T9596] appleir 0003:05AC:8243.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 147.541811][ T9596] usb 5-1: USB disconnect, device number 4 02:24:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1267, 0x0) 02:24:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000001ac0)) 02:24:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 02:24:16 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xbb, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:24:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @int, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:24:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xbb, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 148.416105][ T9596] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 148.505978][ T3136] usb 5-1: new high-speed USB device number 5 using dummy_hcd 02:24:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xbb, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 148.786362][ T9596] usb 2-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 148.806132][ T9596] usb 2-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.836339][ T9596] usb 2-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.856067][ T9596] usb 2-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 148.876120][ T3136] usb 5-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 148.896003][ T9596] usb 2-1: config 0 interface 0 has no altsetting 0 [ 148.902691][ T9596] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 148.912406][ T3136] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.936024][ T3136] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.946758][ T9596] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.968016][ T9596] usb 2-1: config 0 descriptor?? [ 148.973185][ T3136] usb 5-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 149.006392][ T3136] usb 5-1: config 0 interface 0 has no altsetting 0 [ 149.015975][ T3136] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 149.025237][ T3136] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.045510][ T3136] usb 5-1: config 0 descriptor?? [ 149.468867][ T9596] appleir 0003:05AC:8243.0003: unknown main item tag 0x0 [ 149.484997][ T9596] appleir 0003:05AC:8243.0003: No inputs registered, leaving [ 149.513691][ T9596] appleir 0003:05AC:8243.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 149.558628][ T3136] appleir 0003:05AC:8243.0004: unknown main item tag 0x0 [ 149.584454][ T3136] appleir 0003:05AC:8243.0004: No inputs registered, leaving [ 149.629704][ T3136] appleir 0003:05AC:8243.0004: hiddev1,hidraw1: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 149.786692][ T9728] usb 2-1: USB disconnect, device number 2 [ 149.837614][ T3136] usb 5-1: USB disconnect, device number 5 02:24:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:18 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:18 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:18 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xbb, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:24:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:18 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:18 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:18 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 150.715958][ T9596] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 150.786000][ T3784] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 151.096803][ T9596] usb 2-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 151.115908][ T9596] usb 2-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.150811][ T9596] usb 2-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.161877][ T9596] usb 2-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 151.186401][ T9596] usb 2-1: config 0 interface 0 has no altsetting 0 [ 151.193087][ T9596] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 151.206283][ T3784] usb 5-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 151.211290][ T9596] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.224304][ T3784] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.259624][ T9596] usb 2-1: config 0 descriptor?? [ 151.281198][ T3784] usb 5-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.303605][ T3784] usb 5-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 151.318389][ T3784] usb 5-1: config 0 interface 0 has no altsetting 0 [ 151.325525][ T3784] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 151.335227][ T3784] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.370449][ T3784] usb 5-1: config 0 descriptor?? 02:24:19 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:19 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:19 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 151.747409][ T9596] appleir 0003:05AC:8243.0005: unknown main item tag 0x0 [ 151.766956][ T9596] appleir 0003:05AC:8243.0005: No inputs registered, leaving [ 151.844138][ T9596] appleir 0003:05AC:8243.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 151.867933][ T3784] appleir 0003:05AC:8243.0006: unknown main item tag 0x0 [ 151.875335][ T3784] appleir 0003:05AC:8243.0006: No inputs registered, leaving [ 151.901100][ T3784] appleir 0003:05AC:8243.0006: hiddev1,hidraw1: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 152.041183][ T9596] usb 2-1: USB disconnect, device number 3 [ 152.135361][ T9726] usb 5-1: USB disconnect, device number 6 02:24:20 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:20 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:20 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:20 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000040ac0543824000000000010902240001000000200904008a3d0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)) 02:24:20 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:21 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:21 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:21 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 153.066023][ T9696] usb 2-1: new high-speed USB device number 4 using dummy_hcd 02:24:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:21 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 02:24:21 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) [ 153.465935][ T9696] usb 2-1: too many endpoints for config 0 interface 0 altsetting 138: 61, using maximum allowed: 30 [ 153.500557][ T9696] usb 2-1: config 0 interface 0 altsetting 138 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:24:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x9, 0x9, 0xea, 0x0, 0x20, 0x180300, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12b, 0xffffffffffff0001}, 0x40000, 0x0, 0x101, 0x6, 0x7, 0x53, 0x5}, r1, 0x3, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@dellink={0x58, 0x11, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x2, 0x0, 0x8, 0x9, 0x2}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5848}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r3], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 153.568352][ T9696] usb 2-1: config 0 interface 0 altsetting 138 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.589658][ T9696] usb 2-1: config 0 interface 0 altsetting 138 has 1 endpoint descriptor, different from the interface descriptor's value: 61 [ 153.604493][ T9696] usb 2-1: config 0 interface 0 has no altsetting 0 [ 153.618354][ T9696] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 153.640913][ T9696] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.663585][ T9696] usb 2-1: config 0 descriptor?? [ 153.763156][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 154.187533][ T9696] appleir 0003:05AC:8243.0007: unknown main item tag 0x0 [ 154.198318][ T9696] appleir 0003:05AC:8243.0007: No inputs registered, leaving [ 154.238725][ T9696] appleir 0003:05AC:8243.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.1-1/input0 [ 154.518519][ T9696] usb 2-1: USB disconnect, device number 4 02:24:23 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:23 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) 02:24:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) 02:24:23 executing program 4: syz_emit_ethernet(0x25e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80338"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:24:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) [ 155.118451][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.130469][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:24:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) 02:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) 02:24:23 executing program 4: syz_emit_ethernet(0x25e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80338"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:24:23 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x1f, &(0x7f0000000040)=0x0) bind$x25(r0, &(0x7f0000000540)={0x9, @null=' \x00'}, 0x12) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:24:23 executing program 3: r0 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) [ 155.353573][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.364011][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:24:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) 02:24:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) 02:24:23 executing program 3: r0 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 02:24:23 executing program 4: syz_emit_ethernet(0x25e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80338"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) close(r0) 02:24:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) [ 155.610427][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.655498][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:24:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/259, 0x29, 0x103, 0x8}, 0x20) 02:24:23 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 02:24:23 executing program 3: r0 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 02:24:23 executing program 4: syz_emit_ethernet(0x25e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80338"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:24:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) [ 155.829408][T11229] BPF:[1] FUNC a [ 155.841618][T11230] BPF:[1] FUNC a [ 155.855289][T11229] BPF:type_id=2 [ 155.858648][T11230] BPF:type_id=2 [ 155.871061][T11229] BPF: 02:24:23 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) [ 155.879930][T11230] BPF: [ 155.893380][T11229] BPF:Invalid type_id [ 155.898716][T11230] BPF:Invalid type_id [ 155.913561][T11229] BPF: [ 155.913561][T11229] 02:24:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/259, 0x29, 0x103, 0x8}, 0x20) [ 155.930532][T11230] BPF: [ 155.930532][T11230] 02:24:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) 02:24:24 executing program 3: r0 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 02:24:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 02:24:24 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) [ 156.077533][T11242] BPF:[1] FUNC a [ 156.081477][T11242] BPF:type_id=2 [ 156.085018][T11242] BPF: [ 156.124459][T11242] BPF:Invalid type_id [ 156.140399][T11242] BPF: [ 156.140399][T11242] 02:24:24 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 02:24:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x570000, 0x0, 0x8000000}, 0x2c) 02:24:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) 02:24:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 02:24:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/259, 0x29, 0x103, 0x8}, 0x20) 02:24:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000840)=[{r2}], 0x1, 0x91) 02:24:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x570000, 0x0, 0x8000000}, 0x2c) 02:24:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) [ 156.459442][T11265] BPF:[1] FUNC a [ 156.474514][T11265] BPF:type_id=2 [ 156.488628][T11265] BPF: [ 156.503749][T11265] BPF:Invalid type_id 02:24:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/259, 0x29, 0x103, 0x8}, 0x20) 02:24:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, 0x13, 0xa, 0x601, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x8, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) [ 156.548037][T11265] BPF: [ 156.548037][T11265] 02:24:24 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 156.640787][T11273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.683197][T11276] BPF:[1] FUNC a 02:24:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 02:24:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, 0x13, 0xa, 0x601, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x8, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 02:24:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 156.715847][T11276] BPF:type_id=2 [ 156.732811][T11276] BPF: [ 156.755918][T11276] BPF:Invalid type_id 02:24:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x570000, 0x0, 0x8000000}, 0x2c) [ 156.778803][T11276] BPF: [ 156.778803][T11276] 02:24:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:24:24 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 156.904593][T11287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:24:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x27, 0x0, &(0x7f0000000180)) 02:24:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 157.007257][T11291] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 157.008936][T11288] sp0: Synchronizing with TNC 02:24:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x570000, 0x0, 0x8000000}, 0x2c) 02:24:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, 0x13, 0xa, 0x601, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x8, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 02:24:25 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 02:24:25 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:24:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:24:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x38, 'xBS'}, 0x4) [ 157.280709][T11317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.377836][T11291] sp0: Synchronizing with TNC [ 157.546295][T11323] [U]  02:24:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, 0x13, 0xa, 0x601, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x8, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 02:24:25 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 02:24:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:24:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x38, 'xBS'}, 0x4) 02:24:25 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 157.705299][T11350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:24:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 157.810305][T11355] sp0: Synchronizing with TNC 02:24:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 157.873519][T11356] [U]  02:24:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x38, 'xBS'}, 0x4) 02:24:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, 0x0, &(0x7f00000000c0)) 02:24:26 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 158.012007][T11370] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 158.045071][T11368] sp1: Synchronizing with TNC [ 158.068605][T11375] sp2: Synchronizing with TNC 02:24:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x38, 'xBS'}, 0x4) 02:24:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, 0x0, &(0x7f00000000c0)) [ 158.230240][T11389] [U]  02:24:26 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 158.403003][T11399] sp0: Synchronizing with TNC [ 158.433620][T11395] [U]  02:24:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, 0x0, &(0x7f00000000c0)) 02:24:26 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:24:26 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) 02:24:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, 0x0, &(0x7f00000000c0)) 02:24:26 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 158.744531][T11426] sp0: Synchronizing with TNC [ 158.795942][T11427] sp1: Synchronizing with TNC 02:24:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:27 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) 02:24:27 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) 02:24:27 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 159.082485][T11447] sp0: Synchronizing with TNC 02:24:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:27 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:24:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:24:27 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) 02:24:27 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) [ 159.416146][T11472] sp0: Synchronizing with TNC 02:24:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) [ 159.449107][T11476] sp1: Synchronizing with TNC 02:24:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 02:24:27 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) 02:24:27 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) 02:24:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 02:24:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 02:24:28 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000240)={0x0, 0x0, 0x81}) 02:24:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 02:24:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000240)={0x0, 0x0, 0x81}) 02:24:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 02:24:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000240)={0x0, 0x0, 0x81}) 02:24:28 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_key={0x201, 0x8, 0xffffffffffffff05, 0x0, "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"}]}, 0x1028}}, 0x0) 02:24:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000240)={0x0, 0x0, 0x81}) 02:24:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 02:24:29 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @rose, @netrom, @rose, @bcast, @null, @null]}, &(0x7f0000000280)=0x48) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x89a0, &(0x7f00000022c0)={"71d5f96d4b716ed019a5de00", 0x0, 0x0, {}, {0x3}, 0x7, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200000000000]}) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 02:24:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 02:24:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_key={0x201, 0x8, 0xffffffffffffff05, 0x0, "3f7a28a9bddd0540124d536bae35ce8dd2650913e859f3f40ee9d9f369bdda1681d8168f04661b5b829770473c977d062bf82e2166323659d2913636460544a4105302e9d4e1e368db744225270be7995588424732cc6512788faf19746e40f70d7fe4aa75d847281a0e650502cae076fa8565b02ba17dc2d89f98372d8ccc9586312abfa2364a627287e113b8d9a51bec38fe389b616ba33d7e0f94a5debe04d651547064f3fb0de12da9c1da80a863867e125e2c350d847ea5367958a9a9f041f6bbb01b17ab5008c819c69eaccb221d709c7279cc2e94eb6e1206c5d875ae47b0f3e3354e36f3cab4981ea866e132cee16a8e69147e3bd4e2ad12de1552fc8e8400bba784221eac663874422f863030385fa47cca9af243ab82b0efe0550143019f5e4513404ec82cd2099b3b3a5e864af68e088eb2aebde8aef4925b33b9f7be98861d5e618aca3c22ca3e63ab4e5b1ce06fc2dab68bc9b8f109f6365947d2728520ce48d02e59788a00236ee6da74380b9576355ce02f8eccfac4abd72ef01fe7d059b36e3d60bfa621373d600de8e0dfd356749ebba96a149a83288899e9fb5bda2c5edf588c23a9a18d4b1dee3dd6cbd2b87ad9b7a390b143f765b3b56c86a3a181fbc7960d849ad44217eed9362713f9367e056d6afdfaca978533618cdc3eb31ff636a88e05402d8f542324efa196260412d526d724611533ec86d03a9205c316b9a0384a28d7aeb0c44975079fb5ec042a65dfb2d538be77686fa48866b17ddf27344aad7a002b18d65d3adfae6345f020b70bac1577e391d34517c218d68bebe329188ae8d24baab9b05e7a0f52f187f587babd5f61fed9b5e8eac983c59d4dc71ac8d81c24a03fc5c42bacdb866d79c23dde18326bf4befd8567b38bc80ffc9190df78a0d6099142b102271e414e028f0d41cf96f5ed277be27060ebc9b4b439dc792fec903ba56bc1dd212b438da6927058e83c3d1e0fce422b6e218040aa00a2f4c50895b30ed7dbad3ad236ce42ffbea035a5bbc8610fad740a61e6b53081e077f44c11b3a43ca01f9a8b15d9158b9a74269d9ae50b4e59f9764411fa190020b75381e53b95db4f0c4e4cf132f9233d1ede80a12f5859b58a6bc34fd104af7b6da7cc9cd76a438a8c1524d92a4a0ebc20b9bf81c5048d85a4ebd3929893261482bf44342049730514f92ca6409f691efdfa38fab160fcb53ee37bcbf976aa143320f6d4a32e5fe6192228274268e7ba5e745bcc148094c6072d4c39cb81b911060beb3c072ff95b0bb2a91ad09eae404ec827956865c4fba9c1bfa45fac631ad87df1613450d2ca3e8c415b8b8e6bc5a53221f68771ffb29450a64c11d677c0c9d1733d618df5a9b7647ab7f67607e0d28392025a5ee606cbcd21a28f82b13d1e5fdcc7f306c11c9654ea343c2ace3c8ae208e694db2cd58a1af5654138f5e32797d03e2831293d96d04116ca75f3b7c44705c4dda14991bc92f2ee732dc1ba4ba37855e4474632ebb17fbc8650091ce66ba296335d9da4176954d8f82181b64a26f9ec101927b2744581f996ab694deba6215a670ccf4340a7ffefbcf940a26825d1e7aa75a972bcde9868cf24db89c70859b44b0c9e046e80d3a607699d3267d97486e5eadecfa5b590912aeb39c5bd1b83ceceda75101d23893406b4c7c7ca369b724022152376b813b02c55331dd737dff03ae939bc93c151dfa853a9349dc157c1354c362b5f6fd714c5d41355d9fc3d67fb5f125c5c432d8ab38807e75973599b949c10e82dea0e70a51f8ff20cb454c9ef6fe9327c811e9ee87606486c7773448c009d0af7b65d820cd3a94dcc64d5ee4ef67354abb85082c1ca18e77ccdddb8d3b47cf6cb8ec8c03173ec61f0f15e41b6f3f4bb3c4d9835ec07318111337c563b70fdbd3ea27e2eed84bcf5dde8c0dff85f722128b8577b1296cc20a06c8c5def425cdc928c9831e9e0365f80e9c7013f032b34de7f2e6a6c7f9f493193a4301f8f962b1a9359fef01626beec275a3a8b727082ba7948292551ffbb85024fa31841df890a4acac9d470d3c5c103314cd23dd75406f1840d26d669673ece0b831f9acf53dfbce99448900d08a8f88e6b42c9123d58aca9a3967fe51961c5384497f4ba1d0f055efd2862c855af8108c2005898b9aaec8f6e1c09396770fe16881ac13a27bebeddaa2d533bac7b8d6dfbb68bb3325b9d026f598394731e3fa1367b439f2ab8256f47f8c9abea6b0ed03717b9bb47c4ed315843e3b00ac0ccb85248780f8b102681d45fbb44bb641a1a1132684588d83408c066e267e48dad27e810219c09f169cf21f1064d9068a53169fe38d3186f857b0c5faa9a8102f93eab48863517e65d3cb5ba759c86b4d42ad78ebd33ae946e6b522072cc71e4e6136b53b224e5c83c72ded58e9eeb61a65cb6b0e8852030093a87c315123beb93eadbc27caf94329f5a53310260316f9883578fbd9f3dd3b362f0fde5c275e11d7f73562099b8f3e93ed38ecf44a235e494071f0c05d841983a64b2f029938c4af348e4157b0f72bd9dbbc35026119f4fef5171547ecee8109d85fed688d86dd24fa247ecb613a233b2c7446cd96e6f5ca69d958ea0fb6ee5af22d0ffb0045ec5a964d327a2e832d25dd678d2d6bdbf1496a7c131aa8c0d2fc56a4a6503b133d85ea611d0733d3e36b614940f303448629c75df847648c142eb91ec09edc95d455e051e7a2f9fa73746ad7f4b0b8b72613af59f3d4272647e9229bdebf7adb9302a65488b7b7251129d59d6dc67aa59a5c50ccbc6d44c9d20b88575a1af3f58ed034cf90cc418adc93a2367f9749325b2942adfedb08d146009c6d3d14b91c414c8a2e626e8b9d02cb2530624a3ae9d3c580ae5c6a353313b1263258e8ac9a48488ad48ff960f230b610ed585b5eb96bd97c686bc698200f6cac3922db765e0aad20eeb40a75e8ad2a4e6150cde30d1fc3e916c5a290fbf4bd6484729863a33a8a03e9150abaf01cce3d885985560856687a9bd6ce14cd4c1417adfb23a46bcd59db069fb58694bead9f2bd86127f3fa1d31432c402cedb40a6109828824f73ea9918b97eaf2f6e308ae45b97f459d82d7c75bfd9c2f38dd99089902f55cc572bb3836eafc85398e553f1e401a75bc8d3425ccd8d1453a659d3033b3ec1f557808ed62e68cfc6b66d41a98bc23217e58a560185cd25339d28d59acd027b768c635edcb1140496eb5015c43c70570065eeec57601ad47c283c7fd2c5d3958894b1a7abbd0aab6b90a319e8f2c37aeb70013b3895ce1fc7185d922424e7c1a07e8098594235519c215a4afcc6f25e27fd630262cb8a7e7a11ecc3a2cbd881c04e516f94b205121cf8fd1f65178bccbb1ec7b0bf4b9729ec473c3096c8ae2be1ab79af6cbf387b540a717c04cb06c3d996ab260f04e7c94179e970d7c9465f80518e441b00e9d7a4018d08ea7c7197f2ab1a882fa6597a1d151d535ae30b9c521e8191509c61c1f4c6ebaf085b66ed14e0eed374b4193cd6825e4f9d57e8b3db332679532c40cb528a5d6e67136c720a57f4f66e5aa5b09009a1ff2db2798c8f5c438f747cb46dcc6be3d654e5d98deed7c759fe1af38768147d7ad3af331d1031905334e2db8c258fc59555af2c7dee2e5abd73719256498b48298f89a102d2d9734e35455ae6cc905380fa1e987be65212aa7847f2c365fd2b211ece1284233bc606e988b4444fa7c43fcac66f871ffca65c555a555944570b6044f3a2557140a775f8bee1a64cf8a94b051b7d99c19e433f352928bb7c4bd5350f32826ca48469b91250ac4654131ecf86e3a877307c8f20b07529f897efd7d64f1403abca9b4c58198052097ce9f9f5d8f3386c21b9a62a4ebc7eae96b507658fba95ada9ea7e9e3c700d8287c05c510d246967f27c073aab182e0fa692306d069096bbe6f4f10dafed0ad41fc194865ac5a6d264bdd9b84e4d3ea8faa5fc6c66843ba5e51a8a4ac7ade246204e686f5ed4578fe5e373ec21c2f62f327f63c9d1947021d56fbd31ecdb41590db6cdf1b451bbb8e75c2f75d3036b8e83f466ee4efc9a0f074ab1ef5b8d4b89afb613ef5d8e2512ea11271d66035c316c8b2696049d5bf81bd0a4521a6006c1e9e871f352086e8dc5737cdf0ac7dda8bfaa8bce6feddd1d1742379c826b7ac5dcd795d1fb0290a9690786cb859dce265840d7c09a5f6569c582ec23d3b58846f1940f3ceedbe1bfca924b0ba4b1a93e51b81a8fbe871f19189b6812e98738d2b907320c30957e6e4454118da3243a4efc7031341a5383e9b881c0223a94f0d311339b1bea77278867017d20b3096727e93d14ef696661f9f1e64f2955b00e326ee65505c8cd725086d3eeffffe0e9b8c87e9e06c7468732c30c5dc719628d49b990edcadc3d067a79ca662b8b918cd162afb6fba42dde4b152beca4f1887137fa67cabbd4278a89e7cfa3b0094f14b49e2c30e69f91ac36447b655c00428f82c032207c46311b4a27768e17c4acb74f4d3111007df40b406639c1b22565adaa39132a85ec0768c3702aedafe3752fdfc207f8b49f0d86b3e5300d6f5339e11ecd1c80a1860ae684656cde427e280fcc9efcf55330903152ff710744ca8557f637fa0320ab3b20e1b85bdb9e3b1243b41d8e3d413eb30122f2ad0e23de4f6b8e621a3fb717c3cab46648a17097648d87c2e909eb2fed23f223b35a97a10612e411e332ede2a2d283b297119ee6d35fa4e8764be4bf5d7a1b3b04722b6f0c63717925cfab2a30ae7aafca4609df487133dceafdf35a72f8ed6f6bd716189666ab92f63510c04b004308eee33bf130306cddf7d3313f10cd6fa4721a6b5dec953402069b8fbaf620921ab768871ef771c20123fbf210b753f1bae5a77af30505c4061a23c55239acf39d96af94b590f4319e9f0179828716700e221a493c2ffede96d5f75642c52071c50d4d7373b06a4da9f4b3843fe10302550abff8a284eaf8b40ff0485c9e1ef7c67c51120ba82e16a0c2c8720d88583823eff85d0ab6d71f8bb35f3943ce5d6b29797994c1ac76c3ce39dada167d2c9036526c75261faa7e1cd226f7c611aded846fbffe484a45649d2b72f17401bceb1e1ba9fa261fa618ac1a827c7a3eccbf704c921650a95b5fe1aa59eaffad1a67fb70ec819ed01b82677705e76b81fb5feeed8c8b1f80bd4fe8a7e59e762144f129581839ec00639f5233fc9bfeb16053439271194c47a55eb3a00c62d64229e39e787f81e9ab402b52efeed82f1732ccbb2010330b7fd76873bc16c7f33185c21e893aa01c26c8ee98695ad5a10c10fd40b2d2249850e39c0bc6bb96e7eefc64ec2a694eb602332b7fca70f9b65a2c2a78e32283a459d4372ac5106e3d67df8531872e7678b852672acb47b57a764cc963109edcd33a959a278467ff46ca82429b37e9cdcea2cb43df4fdb60e5fd0292fd1495eb9e35ec497a12255688f864ac5e8cb389839f417c5ea04c1d2c95e27446fab9e50d69d3c4a6ea5cc1307c60bf6d7f707065bb38be79216271aeca6181af9de084e62b58de6b716235d58e731f1348842d913265cf331b94c84149a5f6893af6ff0d4ba54b169e18bbf979cd9b58b6bde126afb81f83834c369384bdd9ade5815eca5adf1d1550e3484a2804a237933629c9712b6a5ea8ccd713f4748eb102c52cd14d93a6e56b9b9ae56e7cb5705a1d30102e85e6a3a755768d0880161c54b2884628c5354f7bbc80b1094ce60f205e1589aa1dda524d8b63a7ea5a7d1be01be3076ceaf1072b"}]}, 0x1028}}, 0x0) 02:24:29 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="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", 0x2e7}], 0x0, &(0x7f0000000040)) 02:24:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 02:24:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 02:24:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 161.260056][T11577] loop2: detected capacity change from 0 to 8 02:24:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_key={0x201, 0x8, 0xffffffffffffff05, 0x0, "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"}]}, 0x1028}}, 0x0) [ 161.384693][T11577] unable to read xattr id index table 02:24:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_key={0x201, 0x8, 0xffffffffffffff05, 0x0, "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"}]}, 0x1028}}, 0x0) 02:24:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) [ 161.469633][T11577] loop2: detected capacity change from 0 to 8 [ 161.505980][T11577] unable to read xattr id index table 02:24:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xfffffc00) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 02:24:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:29 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000191", 0x2e7}], 0x0, &(0x7f0000000040)) 02:24:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:29 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40012043) 02:24:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 162.019979][T11615] loop2: detected capacity change from 0 to 8 [ 162.093865][T11590] ceph: No mds server is up or the cluster is laggy [ 162.104889][T11615] unable to read xattr id index table 02:24:30 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40012043) 02:24:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 02:24:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:24:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:30 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000191", 0x2e7}], 0x0, &(0x7f0000000040)) 02:24:30 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40012043) 02:24:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 162.459425][T11637] loop2: detected capacity change from 0 to 8 02:24:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 162.587290][T11637] unable to read xattr id index table 02:24:30 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40012043) 02:24:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:24:30 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000191", 0x2e7}], 0x0, &(0x7f0000000040)) [ 162.981513][ T9596] libceph: connect (1)[d::]:6789 error -101 [ 162.988551][ T9596] libceph: mon0 (1)[d::]:6789 connect error [ 162.996785][T11644] ceph: No mds server is up or the cluster is laggy [ 163.010083][ T3136] libceph: connect (1)[d::]:6789 error -101 [ 163.016251][ T3136] libceph: mon0 (1)[d::]:6789 connect error [ 163.141776][T11645] ceph: No mds server is up or the cluster is laggy [ 163.275103][T11669] loop2: detected capacity change from 0 to 8 02:24:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:31 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 163.331273][T11669] unable to read xattr id index table 02:24:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 163.574540][T11673] ceph: No mds server is up or the cluster is laggy 02:24:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 164.369593][ T9714] libceph: connect (1)[d::]:6789 error -101 [ 164.376216][ T9714] libceph: mon0 (1)[d::]:6789 connect error [ 164.382980][T11700] ceph: No mds server is up or the cluster is laggy [ 164.422979][ T9714] libceph: connect (1)[d::]:6789 error -101 [ 164.430071][ T9714] libceph: mon0 (1)[d::]:6789 connect error [ 164.536109][T11686] ceph: No mds server is up or the cluster is laggy 02:24:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 165.694340][ T3784] libceph: connect (1)[d::]:6789 error -101 [ 165.702816][ T3784] libceph: mon0 (1)[d::]:6789 connect error [ 165.718541][T11715] ceph: No mds server is up or the cluster is laggy [ 165.726684][ T3784] libceph: connect (1)[d::]:6789 error -101 [ 165.741378][ T3784] libceph: mon0 (1)[d::]:6789 connect error 02:24:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 166.618845][ T9726] libceph: connect (1)[d::]:6789 error -101 [ 166.624923][ T9726] libceph: mon0 (1)[d::]:6789 connect error [ 166.636910][ T9726] libceph: connect (1)[d::]:6789 error -101 [ 166.643654][ T9726] libceph: mon0 (1)[d::]:6789 connect error [ 166.870681][T11749] ceph: No mds server is up or the cluster is laggy [ 166.929221][ T9726] libceph: connect (1)[d::]:6789 error -101 [ 166.935776][ T9726] libceph: mon0 (1)[d::]:6789 connect error [ 166.965155][T11748] ceph: No mds server is up or the cluster is laggy [ 167.010201][ T9728] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) 02:24:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:24:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:24:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 167.393660][T11739] ceph: No mds server is up or the cluster is laggy 02:24:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:24:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:24:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:24:36 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 168.567165][ T9726] libceph: connect (1)[d::]:6789 error -101 [ 168.573235][ T9726] libceph: mon0 (1)[d::]:6789 connect error [ 168.596522][T11787] ceph: No mds server is up or the cluster is laggy 02:24:36 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r1}) recvmmsg(r2, &(0x7f0000007100)=[{{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x2}, 0x7fffffff}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001600)=""/132, 0x84}, {&(0x7f00000016c0)=""/243, 0xf3}, {&(0x7f00000017c0)=""/238, 0xee}, {&(0x7f00000018c0)=""/104, 0x68}], 0x4}, 0x8}, {{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000001b40)=""/248, 0xf8}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/196, 0xc4}, {&(0x7f0000002d40)=""/193, 0xc1}, {&(0x7f0000002e40)=""/212, 0xd4}, {&(0x7f0000002f40)=""/156, 0x9c}, {&(0x7f0000003000)=""/98, 0x62}], 0x7}, 0x7}, {{&(0x7f0000003100)=@ipx, 0x80, &(0x7f0000004500)=[{&(0x7f0000003180)=""/171, 0xab}, {&(0x7f0000003240)=""/249, 0xf9}, {&(0x7f0000003340)=""/221, 0xdd}, {&(0x7f0000003440)=""/42, 0x2a}, {&(0x7f0000003480)=""/96, 0x60}, {0x0}], 0x6, &(0x7f0000004580)=""/73, 0x49}}, {{0x0, 0x0, &(0x7f0000005700)=[{0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x2}, 0x8}, {{&(0x7f0000005740)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005dc0)=[{&(0x7f00000057c0)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000005e80)=""/44, 0x2c}, 0x8}, {{&(0x7f0000005ec0)=@can, 0x80, 0x0}}], 0x7, 0x40000000, &(0x7f0000007300)) 02:24:37 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000ee0e00000a044a79010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000c9c5c05590001"], 0x20}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 169.442895][ T9728] libceph: connect (1)[d::]:6789 error -101 [ 169.453738][ T9728] libceph: mon0 (1)[d::]:6789 connect error [ 169.469214][T11821] netlink: 36305 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.490590][T11806] ceph: No mds server is up or the cluster is laggy [ 169.500341][ T9728] libceph: connect (1)[d::]:6789 error -101 [ 169.550448][ T9728] libceph: mon0 (1)[d::]:6789 connect error [ 170.000061][T11822] ceph: No mds server is up or the cluster is laggy [ 170.065317][T11831] ceph: No mds server is up or the cluster is laggy [ 170.128061][ T9728] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 176.686137][ T9728] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 180.046285][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 183.485760][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 186.845373][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 190.205660][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 193.565778][ T9728] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 193.966196][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.972553][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.926138][ T9714] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 200.285596][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 203.645300][ T9728] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 207.014955][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 210.367131][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 213.724889][ T9696] libceph: mon0 (1)[d::]:6789 socket closed (con state V1_BANNER) [ 215.364413][T11690] ceph: No mds server is up or the cluster is laggy [ 215.412688][T11720] ceph: No mds server is up or the cluster is laggy 02:25:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471e000005be668675e41f1494b19a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b01a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d176fd2b122af9f4a4c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, r2, 0x1) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 02:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fbdbdf2511000000240001800800030001000000080003000000000008000100aebd8d2f72ac177f7e6f03ffe9f856964f4d2b107c28cad7cccb58fa5e114e35513ffee87afd5c0548fea30cb4f45b1c8e068838dd46618656c750642b02acf4dfd632395a2b97c26e5272272f810e05744fbd8bd6f21a7f9ee44b3838620cd7fec4830457a4f0f0037367803bbf86936173410c8cd53ceb8f59c49ff1a05dd61a596fbd222dcff9d0e6a8177d2fab16cd2a12f103ff998e0cf24de30bf62938a14e3fc5edcb5f1ca7f94cb343e31dace83d0e0fad6aa7d7262ac81ae565674e497b7e067ee8193c0b49439a104b39298b4809f362e8da28f3", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) 02:25:24 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000ee0e00000a044a79010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000c9c5c05590001"], 0x20}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:25:24 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r1}) recvmmsg(r2, &(0x7f0000007100)=[{{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x2}, 0x7fffffff}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001600)=""/132, 0x84}, {&(0x7f00000016c0)=""/243, 0xf3}, {&(0x7f00000017c0)=""/238, 0xee}, {&(0x7f00000018c0)=""/104, 0x68}], 0x4}, 0x8}, {{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000001b40)=""/248, 0xf8}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/196, 0xc4}, {&(0x7f0000002d40)=""/193, 0xc1}, {&(0x7f0000002e40)=""/212, 0xd4}, {&(0x7f0000002f40)=""/156, 0x9c}, {&(0x7f0000003000)=""/98, 0x62}], 0x7}, 0x7}, {{&(0x7f0000003100)=@ipx, 0x80, &(0x7f0000004500)=[{&(0x7f0000003180)=""/171, 0xab}, {&(0x7f0000003240)=""/249, 0xf9}, {&(0x7f0000003340)=""/221, 0xdd}, {&(0x7f0000003440)=""/42, 0x2a}, {&(0x7f0000003480)=""/96, 0x60}, {0x0}], 0x6, &(0x7f0000004580)=""/73, 0x49}}, {{0x0, 0x0, &(0x7f0000005700)=[{0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x2}, 0x8}, {{&(0x7f0000005740)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005dc0)=[{&(0x7f00000057c0)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000005e80)=""/44, 0x2c}, 0x8}, {{&(0x7f0000005ec0)=@can, 0x80, 0x0}}], 0x7, 0x40000000, &(0x7f0000007300)) 02:25:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, 0x0, 0x0, 0xb) 02:25:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) [ 216.053036][ T336] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:25:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, 0x0, 0x0, 0xb) 02:25:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) 02:25:24 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r1}) recvmmsg(r2, &(0x7f0000007100)=[{{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x2}, 0x7fffffff}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001600)=""/132, 0x84}, {&(0x7f00000016c0)=""/243, 0xf3}, {&(0x7f00000017c0)=""/238, 0xee}, {&(0x7f00000018c0)=""/104, 0x68}], 0x4}, 0x8}, {{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000001b40)=""/248, 0xf8}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/196, 0xc4}, {&(0x7f0000002d40)=""/193, 0xc1}, {&(0x7f0000002e40)=""/212, 0xd4}, {&(0x7f0000002f40)=""/156, 0x9c}, {&(0x7f0000003000)=""/98, 0x62}], 0x7}, 0x7}, {{&(0x7f0000003100)=@ipx, 0x80, &(0x7f0000004500)=[{&(0x7f0000003180)=""/171, 0xab}, {&(0x7f0000003240)=""/249, 0xf9}, {&(0x7f0000003340)=""/221, 0xdd}, {&(0x7f0000003440)=""/42, 0x2a}, {&(0x7f0000003480)=""/96, 0x60}, {0x0}], 0x6, &(0x7f0000004580)=""/73, 0x49}}, {{0x0, 0x0, &(0x7f0000005700)=[{0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x2}, 0x8}, {{&(0x7f0000005740)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005dc0)=[{&(0x7f00000057c0)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000005e80)=""/44, 0x2c}, 0x8}, {{&(0x7f0000005ec0)=@can, 0x80, 0x0}}], 0x7, 0x40000000, &(0x7f0000007300)) 02:25:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, 0x0, 0x0, 0xb) 02:25:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) 02:25:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, 0x0, 0x0, 0xb) [ 216.987245][ T336] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.015886][T12001] netlink: 36305 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.491600][ T336] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.528773][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.555702][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.577824][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.604028][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.634354][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.651715][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.671889][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.683420][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.701734][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.712298][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.733374][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.752613][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.929312][ T336] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.150143][T12069] IPVS: ftp: loaded support on port[0] = 21 [ 220.391493][T12069] chnl_net:caif_netlink_parms(): no params data found [ 220.589293][T12069] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.596530][T12069] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.607266][T12069] device bridge_slave_0 entered promiscuous mode [ 220.617080][T12069] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.625802][T12069] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.634802][T12069] device bridge_slave_1 entered promiscuous mode [ 220.683226][T12069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.698882][ T336] device hsr_slave_0 left promiscuous mode [ 220.709555][ T336] device hsr_slave_1 left promiscuous mode [ 220.717456][ T336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.725926][ T336] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.736459][ T336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.746252][ T336] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.757414][ T336] device bridge_slave_1 left promiscuous mode [ 220.766070][ T336] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.781946][ T336] device bridge_slave_0 left promiscuous mode [ 220.789405][ T336] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.809811][ T336] device veth1_macvtap left promiscuous mode [ 220.816923][ T336] device veth0_macvtap left promiscuous mode [ 220.823082][ T336] device veth1_vlan left promiscuous mode [ 220.830706][ T336] device veth0_vlan left promiscuous mode [ 221.643652][ T3784] Bluetooth: hci0: command 0x0406 tx timeout [ 221.649868][ T3784] Bluetooth: hci1: command 0x0406 tx timeout [ 221.658111][ T3784] Bluetooth: hci2: command 0x0406 tx timeout [ 221.665003][ T3784] Bluetooth: hci3: command 0x0406 tx timeout [ 221.671060][ T3784] Bluetooth: hci4: command 0x0406 tx timeout [ 222.043263][ T9253] Bluetooth: hci5: command 0x0409 tx timeout [ 224.132906][ T3784] Bluetooth: hci5: command 0x041b tx timeout [ 225.510780][ T336] team0 (unregistering): Port device team_slave_1 removed [ 225.528731][ T336] team0 (unregistering): Port device team_slave_0 removed [ 225.544367][ T336] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 225.558245][ T336] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 225.628817][ T336] bond0 (unregistering): Released all slaves [ 225.703893][T12069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.757548][T12069] team0: Port device team_slave_0 added [ 225.780540][T12069] team0: Port device team_slave_1 added [ 225.814613][T12069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.821705][T12069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.849531][T12069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.864367][T12069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.871327][T12069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.897854][T12069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.945159][T12069] device hsr_slave_0 entered promiscuous mode [ 225.951826][T12069] device hsr_slave_1 entered promiscuous mode [ 225.959004][T12069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.966971][T12069] Cannot create hsr debugfs directory [ 226.148257][T12069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.174898][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.192196][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.204844][ T9728] Bluetooth: hci5: command 0x040f tx timeout [ 226.206136][T12069] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.228254][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.239601][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.250325][ T9726] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.257486][ T9726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.283906][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.292116][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.302326][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.311457][ T9726] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.318615][ T9726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.329180][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.339285][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.376641][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.386854][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.396814][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.412890][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.420902][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.433067][T12069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.463547][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.471026][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.491765][T12069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.631814][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.663793][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.672260][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.683359][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.695390][T12069] device veth0_vlan entered promiscuous mode [ 226.718889][T12069] device veth1_vlan entered promiscuous mode [ 226.733965][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.742122][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.771353][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.781937][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.796174][T12069] device veth0_macvtap entered promiscuous mode [ 226.810460][T12069] device veth1_macvtap entered promiscuous mode [ 226.839265][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.851178][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.862726][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.875100][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.886553][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.898033][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.908783][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.920085][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.930900][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.943970][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.957956][T12069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.969462][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.979893][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.989154][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.999351][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.013189][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.024731][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.036605][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.048352][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.061338][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.072993][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.084281][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.097669][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.108331][T12069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.119735][T12069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.133700][T12069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.143861][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.156377][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.339323][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.370199][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.396924][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.419282][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.430784][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.448836][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.817170][ T9596] libceph: connect (1)[d::]:6789 error -101 [ 227.824235][ T9596] libceph: mon0 (1)[d::]:6789 connect error [ 227.830776][T12310] ceph: No mds server is up or the cluster is laggy 02:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) 02:25:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fbdbdf2511000000240001800800030001000000080003000000000008000100aebd8d2f72ac177f7e6f03ffe9f856964f4d2b107c28cad7cccb58fa5e114e35513ffee87afd5c0548fea30cb4f45b1c8e068838dd46618656c750642b02acf4dfd632395a2b97c26e5272272f810e05744fbd8bd6f21a7f9ee44b3838620cd7fec4830457a4f0f0037367803bbf86936173410c8cd53ceb8f59c49ff1a05dd61a596fbd222dcff9d0e6a8177d2fab16cd2a12f103ff998e0cf24de30bf62938a14e3fc5edcb5f1ca7f94cb343e31dace83d0e0fad6aa7d7262ac81ae565674e497b7e067ee8193c0b49439a104b39298b4809f362e8da28f3", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) 02:25:36 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000ee0e00000a044a79010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000c9c5c05590001"], 0x20}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:25:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) 02:25:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) 02:25:36 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r1}) recvmmsg(r2, &(0x7f0000007100)=[{{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x2}, 0x7fffffff}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001600)=""/132, 0x84}, {&(0x7f00000016c0)=""/243, 0xf3}, {&(0x7f00000017c0)=""/238, 0xee}, {&(0x7f00000018c0)=""/104, 0x68}], 0x4}, 0x8}, {{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000001b40)=""/248, 0xf8}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/196, 0xc4}, {&(0x7f0000002d40)=""/193, 0xc1}, {&(0x7f0000002e40)=""/212, 0xd4}, {&(0x7f0000002f40)=""/156, 0x9c}, {&(0x7f0000003000)=""/98, 0x62}], 0x7}, 0x7}, {{&(0x7f0000003100)=@ipx, 0x80, &(0x7f0000004500)=[{&(0x7f0000003180)=""/171, 0xab}, {&(0x7f0000003240)=""/249, 0xf9}, {&(0x7f0000003340)=""/221, 0xdd}, {&(0x7f0000003440)=""/42, 0x2a}, {&(0x7f0000003480)=""/96, 0x60}, {0x0}], 0x6, &(0x7f0000004580)=""/73, 0x49}}, {{0x0, 0x0, &(0x7f0000005700)=[{0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x2}, 0x8}, {{&(0x7f0000005740)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005dc0)=[{&(0x7f00000057c0)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000005e80)=""/44, 0x2c}, 0x8}, {{&(0x7f0000005ec0)=@can, 0x80, 0x0}}], 0x7, 0x40000000, &(0x7f0000007300)) [ 228.137378][T12328] netlink: 36305 bytes leftover after parsing attributes in process `syz-executor.3'. 02:25:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) 02:25:36 executing program 4: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 228.289828][ T9714] Bluetooth: hci5: command 0x0419 tx timeout 02:25:36 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'xts(ecb-serpent-avx)\x00'}, [0x2d, 0x28, 0x28, 0x3]}}, 0xe0}}, 0x0) 02:25:36 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000ee0e00000a044a79010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000c9c5c05590001"], 0x20}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:25:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffa5}) [ 228.502340][T12339] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 228.502340][T12339] The task syz-executor.4 (12339) triggered the difference, watch for misbehavior. [ 228.658601][T12345] netlink: 36305 bytes leftover after parsing attributes in process `syz-executor.3'. 02:25:36 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'xts(ecb-serpent-avx)\x00'}, [0x2d, 0x28, 0x28, 0x3]}}, 0xe0}}, 0x0) 02:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fbdbdf2511000000240001800800030001000000080003000000000008000100aebd8d2f72ac177f7e6f03ffe9f856964f4d2b107c28cad7cccb58fa5e114e35513ffee87afd5c0548fea30cb4f45b1c8e068838dd46618656c750642b02acf4dfd632395a2b97c26e5272272f810e05744fbd8bd6f21a7f9ee44b3838620cd7fec4830457a4f0f0037367803bbf86936173410c8cd53ceb8f59c49ff1a05dd61a596fbd222dcff9d0e6a8177d2fab16cd2a12f103ff998e0cf24de30bf62938a14e3fc5edcb5f1ca7f94cb343e31dace83d0e0fad6aa7d7262ac81ae565674e497b7e067ee8193c0b49439a104b39298b4809f362e8da28f3", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) [ 229.973764][T12367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.011878][T12367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.036427][T12367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.050489][T12367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.071203][T12367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.091910][T12367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.110464][T12367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.121390][T12367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.137133][T12367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.161938][T12367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.180563][T12367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.191625][T12367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) 02:25:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 02:25:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000004c0)={0x5}) 02:25:38 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'xts(ecb-serpent-avx)\x00'}, [0x2d, 0x28, 0x28, 0x3]}}, 0xe0}}, 0x0) 02:25:38 executing program 4: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000004c0)={0x5}) 02:25:38 executing program 1: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:38 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'xts(ecb-serpent-avx)\x00'}, [0x2d, 0x28, 0x28, 0x3]}}, 0xe0}}, 0x0) 02:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) 02:25:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000004c0)={0x5}) 02:25:39 executing program 0: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000004c0)={0x5}) 02:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) r1 = socket(0x1, 0x3, 0xea) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000001080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="ebb9ab122e7c048556f1deef1b9584edeb24037470a29caab66d3787ad4ca59cdf0000000000000002a4b9c4130000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x24008803) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000002c0)={0x40000002}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003a00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000104000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="0400028008000100", @ANYRES32=r8, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400f7ffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100010038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="c000028040000100240001006c625f706f72745f7374617473000000000000000000000000000000000000000000000000000007080004000104000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB], 0x4f0}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) mlockall(0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @hci={0x1f, 0x4}, @ax25={0x3, @default, 0x1}, @can={0x1d, r4}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='vlan1\x00', 0x4, 0xcff, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'batadv_slave_1\x00', {0x4}}) 02:25:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 02:25:39 executing program 4: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:39 executing program 1: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:40 executing program 0: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:40 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 02:25:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:40 executing program 4: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:40 executing program 1: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 02:25:41 executing program 0: semop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001100)=[{}], 0x1f4) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 02:25:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 02:25:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:42 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 02:25:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) 02:25:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:42 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/416, 0x1a0}], 0x0, &(0x7f0000010200)) 02:25:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) [ 234.550046][T12500] loop3: detected capacity change from 0 to 16 02:25:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 234.636900][T12500] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 234.664971][T12500] cramfs: wrong endianness 02:25:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) [ 234.884626][T12500] loop3: detected capacity change from 0 to 16 [ 234.892088][T12500] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 234.928224][T12500] cramfs: wrong endianness [ 235.020892][T12519] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:25:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x14, "1d9f2aa3c0"}, 0x7, 0x1) 02:25:43 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 02:25:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) 02:25:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:44 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) 02:25:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573f", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:25:44 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 02:25:44 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) 02:25:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) 02:25:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) tkill(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2202, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) 02:25:44 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="080102002d000100c059080000000000a002000054000000fefffffffeffffff000000f8fcffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0xa4000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011500)="050102002c00010059a5e4014000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c163513000010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000440100000101020016000100279218004000000001000a0000020000400000000000000000000000000000000101020001000100ff912c004000000001000116000200006000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200640001003bc81c0040000000010002060002000041000000000000001100000000000866696c65300101020076000100f2231c0040000000010000060002000047000000000000001400000000000866696c653101010200ca00010044251c0040000000010000060002000048000000000000001500000000000866696c6532010102008b000100fa301c0040000000010000060002000048000000000000001600000000000866696c653301010200ed000100ff892000400000000100000a0002000061000000000000001700000000000866696c652e636f6c6400000000000000000000000005010200fb0001009cf420014100000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000800000000101020017000100279218004100000001000a00000200004000000000000000000000000000000001010200cf00010092db1c0041000000010000060002000042000000000000001200000000000866696c6530010102008a0001000a1e1c0041000000010000060002000046000000000000001300000000000866696c653100"/832, 0x340, 0xac000}, {&(0x7f0000011900)="0501020011000100b95db0004200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400004300"/192, 0xc0, 0xac400}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xac600}, {&(0x7f0000011f00)="050102009d0001007103da004600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e353539383032353332050600000866696c6530050600000866696c653000"/256, 0x100, 0xacc00}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xace00}, {&(0x7f0000012100)="050102009b0001005c3eb0004800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300004900"/192, 0xc0, 0xad000}, {&(0x7f0000012200)="050102008e000100acd9a0006000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c163513007810e4070913142c163513007810e4070913142c163513000100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb0000}, {&(0x7f0000012300)="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"/288, 0x120, 0xb0200}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000012b00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xf88e0}, {&(0x7f0000012e00)="08000200c80001000000f001c50700"/32, 0x20, 0xf8a00}, {&(0x7f0000012f00)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000013100)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013200)) 02:25:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573f", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:25:45 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) 02:25:45 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x39, 0x48000018, r1, 0x0) [ 237.166656][T12590] loop3: detected capacity change from 0 to 4094 [ 237.206056][T12590] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 02:25:45 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="080102002d000100c059080000000000a002000054000000fefffffffeffffff000000f8fcffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0xa4000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011500)="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"/832, 0x340, 0xac000}, {&(0x7f0000011900)="0501020011000100b95db0004200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400004300"/192, 0xc0, 0xac400}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xac600}, {&(0x7f0000011f00)="050102009d0001007103da004600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e353539383032353332050600000866696c6530050600000866696c653000"/256, 0x100, 0xacc00}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xace00}, {&(0x7f0000012100)="050102009b0001005c3eb0004800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300004900"/192, 0xc0, 0xad000}, {&(0x7f0000012200)="050102008e000100acd9a0006000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c163513007810e4070913142c163513007810e4070913142c163513000100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb0000}, {&(0x7f0000012300)="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"/288, 0x120, 0xb0200}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000012b00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xf88e0}, {&(0x7f0000012e00)="08000200c80001000000f001c50700"/32, 0x20, 0xf8a00}, {&(0x7f0000012f00)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000013100)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013200)) 02:25:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573f", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:25:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) [ 237.571618][T12604] loop3: detected capacity change from 0 to 4094 [ 237.610632][T12604] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 02:25:45 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 02:25:45 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x39, 0x48000018, r1, 0x0) 02:25:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573f", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:25:45 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "34da26c859c0f7beb6822fbdc33c5e4930afcb589a1a6bb1c73f4df80851019a0ac0381ed06edc7ce2acd65ee58988f2c8ee6f8b3274829b610903acd1fb65bba00f76d516e9e4048ceb6339dfba69f22444133307983f4e1c7248e2da5c70a435915ccf3286ceb630336083b8d7ef8b814060451c973b47790976b23a122709"}) 02:25:45 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="080102002d000100c059080000000000a002000054000000fefffffffeffffff000000f8fcffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0xa4000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011500)="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"/832, 0x340, 0xac000}, {&(0x7f0000011900)="0501020011000100b95db0004200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400004300"/192, 0xc0, 0xac400}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xac600}, {&(0x7f0000011f00)="050102009d0001007103da004600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e353539383032353332050600000866696c6530050600000866696c653000"/256, 0x100, 0xacc00}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xace00}, {&(0x7f0000012100)="050102009b0001005c3eb0004800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300004900"/192, 0xc0, 0xad000}, {&(0x7f0000012200)="050102008e000100acd9a0006000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c163513007810e4070913142c163513007810e4070913142c163513000100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb0000}, {&(0x7f0000012300)="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"/288, 0x120, 0xb0200}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000012b00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xf88e0}, {&(0x7f0000012e00)="08000200c80001000000f001c50700"/32, 0x20, 0xf8a00}, {&(0x7f0000012f00)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000013100)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013200)) 02:25:45 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 237.887718][T12619] loop3: detected capacity change from 0 to 4094 02:25:46 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x39, 0x48000018, r1, 0x0) [ 237.949696][ T336] tipc: Subscription rejected, illegal request [ 237.976467][T12619] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 02:25:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) [ 238.089050][ T28] tipc: Subscription rejected, illegal request 02:25:46 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x39, 0x48000018, r1, 0x0) 02:25:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:46 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) [ 238.483131][ T77] tipc: Subscription rejected, illegal request 02:25:46 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:46 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="080102002d000100c059080000000000a002000054000000fefffffffeffffff000000f8fcffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0xa4000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011500)="050102002c00010059a5e4014000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c163513000010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000440100000101020016000100279218004000000001000a0000020000400000000000000000000000000000000101020001000100ff912c004000000001000116000200006000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200640001003bc81c0040000000010002060002000041000000000000001100000000000866696c65300101020076000100f2231c0040000000010000060002000047000000000000001400000000000866696c653101010200ca00010044251c0040000000010000060002000048000000000000001500000000000866696c6532010102008b000100fa301c0040000000010000060002000048000000000000001600000000000866696c653301010200ed000100ff892000400000000100000a0002000061000000000000001700000000000866696c652e636f6c6400000000000000000000000005010200fb0001009cf420014100000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000800000000101020017000100279218004100000001000a00000200004000000000000000000000000000000001010200cf00010092db1c0041000000010000060002000042000000000000001200000000000866696c6530010102008a0001000a1e1c0041000000010000060002000046000000000000001300000000000866696c653100"/832, 0x340, 0xac000}, {&(0x7f0000011900)="0501020011000100b95db0004200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400004300"/192, 0xc0, 0xac400}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xac600}, {&(0x7f0000011f00)="050102009d0001007103da004600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e353539383032353332050600000866696c6530050600000866696c653000"/256, 0x100, 0xacc00}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xace00}, {&(0x7f0000012100)="050102009b0001005c3eb0004800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300004900"/192, 0xc0, 0xad000}, {&(0x7f0000012200)="050102008e000100acd9a0006000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c163513007810e4070913142c163513007810e4070913142c163513000100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb0000}, {&(0x7f0000012300)="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"/288, 0x120, 0xb0200}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000012b00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xf88e0}, {&(0x7f0000012e00)="08000200c80001000000f001c50700"/32, 0x20, 0xf8a00}, {&(0x7f0000012f00)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000013100)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013200)) 02:25:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) 02:25:46 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:46 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) [ 238.827733][T12652] loop3: detected capacity change from 0 to 4094 02:25:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) [ 238.897703][T12652] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 238.937791][ T269] tipc: Subscription rejected, illegal request [ 238.945085][ T3268] tipc: Subscription rejected, illegal request [ 238.998901][ T3268] tipc: Subscription rejected, illegal request 02:25:47 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:47 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) 02:25:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_OPEN(r0, 0x0, 0x0) [ 239.311466][ T28] tipc: Subscription rejected, illegal request [ 239.348960][ T28] tipc: Subscription rejected, illegal request 02:25:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 239.384182][ T3268] tipc: Subscription rejected, illegal request 02:25:47 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:47 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0xfffffd6d) 02:25:47 executing program 2: r0 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000eb9832083a09202605470102030109021b0001000000000904000001055a9c000905851b27"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:25:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 02:25:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:25:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000015c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 239.697905][ T3268] tipc: Subscription rejected, illegal request [ 239.727488][ T3268] tipc: Subscription rejected, illegal request 02:25:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006380)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:25:47 executing program 1: syz_emit_ethernet(0x9d, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x11, 0x0, 0x0, @multicast2, "3de80d0377a5eabddea755754f8e38d7796092ed77b538e48f286295e7fc6f429daaae05534bb4dddd4748e73dd6645745688cd0c5f91427e0e0bf8c3cb796cdbe7de71c1db61fe6caa4eda5a2dc8cf23cfb0a11a8e61dc979933d5fe9da3cdd816b780ad8a1357f61ea84c267ae91"}}}}}, 0x0) 02:25:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 02:25:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2c1739786cebf7c}]}, 0x1c}}, 0x0) 02:25:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) [ 239.980543][ T9714] usb 3-1: new full-speed USB device number 2 using dummy_hcd 02:25:48 executing program 1: syz_emit_ethernet(0x9d, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x11, 0x0, 0x0, @multicast2, "3de80d0377a5eabddea755754f8e38d7796092ed77b538e48f286295e7fc6f429daaae05534bb4dddd4748e73dd6645745688cd0c5f91427e0e0bf8c3cb796cdbe7de71c1db61fe6caa4eda5a2dc8cf23cfb0a11a8e61dc979933d5fe9da3cdd816b780ad8a1357f61ea84c267ae91"}}}}}, 0x0) 02:25:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_OPEN(r0, 0x0, 0x0) [ 240.022640][ T38] audit: type=1400 audit(1616034348.094:9): avc: denied { create } for pid=12716 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:25:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 240.410924][ T9714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 240.591416][ T9714] usb 3-1: New USB device found, idVendor=093a, idProduct=2620, bcdDevice=47.05 [ 240.602948][ T9714] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.612738][ T9714] usb 3-1: Product: syz [ 240.617071][ T9714] usb 3-1: Manufacturer: syz [ 240.622226][ T9714] usb 3-1: SerialNumber: syz [ 240.629600][ T9714] usb 3-1: config 0 descriptor?? [ 240.672910][ T9714] gspca_main: gspca_pac7302-2.14.0 probing 093a:2620 [ 241.523286][ T9714] input: gspca_pac7302 as /devices/platform/dummy_hcd.2/usb3/3-1/input/input9 [ 241.736226][ T9253] usb 3-1: USB disconnect, device number 2 [ 241.750148][ C1] gspca_pac7302 3-1:0.0: URB error -71, resubmitting [ 241.757428][ C1] gspca_main: Resubmit URB failed with error -19 [ 242.530297][ T9714] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 242.930144][ T9714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 02:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2c1739786cebf7c}]}, 0x1c}}, 0x0) 02:25:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) 02:25:51 executing program 1: syz_emit_ethernet(0x9d, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x11, 0x0, 0x0, @multicast2, "3de80d0377a5eabddea755754f8e38d7796092ed77b538e48f286295e7fc6f429daaae05534bb4dddd4748e73dd6645745688cd0c5f91427e0e0bf8c3cb796cdbe7de71c1db61fe6caa4eda5a2dc8cf23cfb0a11a8e61dc979933d5fe9da3cdd816b780ad8a1357f61ea84c267ae91"}}}}}, 0x0) 02:25:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) 02:25:51 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 02:25:51 executing program 2: r0 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000eb9832083a09202605470102030109021b0001000000000904000001055a9c000905851b27"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 243.140105][ T9714] usb 3-1: New USB device found, idVendor=093a, idProduct=2620, bcdDevice=47.05 [ 243.155144][ T9714] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.200832][ T9714] usb 3-1: Product: syz [ 243.231490][ T9714] usb 3-1: config 0 descriptor?? 02:25:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) 02:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2c1739786cebf7c}]}, 0x1c}}, 0x0) 02:25:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) 02:25:51 executing program 1: syz_emit_ethernet(0x9d, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x11, 0x0, 0x0, @multicast2, "3de80d0377a5eabddea755754f8e38d7796092ed77b538e48f286295e7fc6f429daaae05534bb4dddd4748e73dd6645745688cd0c5f91427e0e0bf8c3cb796cdbe7de71c1db61fe6caa4eda5a2dc8cf23cfb0a11a8e61dc979933d5fe9da3cdd816b780ad8a1357f61ea84c267ae91"}}}}}, 0x0) [ 243.260475][ T9714] usb 3-1: can't set config #0, error -71 [ 243.289796][ T9714] usb 3-1: USB disconnect, device number 3 02:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2c1739786cebf7c}]}, 0x1c}}, 0x0) 02:25:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) 02:25:51 executing program 1: r0 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000eb9832083a09202605470102030109021b0001000000000904000001055a9c000905851b27"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:25:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r2, 0x10d, 0x2, 0x0, &(0x7f0000000180)) 02:25:51 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 02:25:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 243.710190][ T9714] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 243.795879][ C1] ------------[ cut here ]------------ [ 243.801953][ C1] raw_local_irq_restore() called with IRQs enabled [ 243.808532][ C1] WARNING: CPU: 1 PID: 19 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 243.819147][ C1] Modules linked in: [ 243.823122][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.12.0-rc3-syzkaller #0 [ 243.831438][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.841588][ C1] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 243.847619][ C1] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d c2 c9 ab 04 00 74 01 c3 48 c7 c7 60 79 6b 89 c6 05 b1 c9 ab 04 01 e8 61 bc be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 243.867719][ C1] ------------[ cut here ]------------ [ 243.867730][ C1] WARNING: CPU: 1 PID: 19 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 243.867864][ C1] Modules linked in: [ 243.867880][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.12.0-rc3-syzkaller #0 [ 243.867903][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.867919][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 243.867954][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 28 d8 89 e8 1c 08 f0 ff e9 e5 fe ff ff e8 22 d1 26 fd <0f> 0b e9 88 fd ff ff e8 c6 dc 69 fd e9 11 fe ff ff 4c 89 ef e8 b9 [ 243.867979][ C1] RSP: 0018:ffffc90000dd8df0 EFLAGS: 00010046 [ 243.868001][ C1] RAX: 0000000000000000 RBX: ffff88801a159e58 RCX: 0000000000000100 [ 243.868021][ C1] RDX: ffff8880117340c0 RSI: ffffffff844c136e RDI: 0000000000000003 [ 243.868039][ C1] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 243.868057][ C1] R10: ffffffff844c10f3 R11: 0000000000000000 R12: ffff88801a158d30 [ 243.868076][ C1] R13: 0000000000fe4c00 R14: ffff8880b9d26340 R15: ffffffff844c1050 [ 243.868095][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 243.868123][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.868138][ C1] CR2: 00000000028ef848 CR3: 0000000011a72000 CR4: 00000000001506e0 [ 243.868153][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.868167][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.868185][ C1] Call Trace: [ 243.868193][ C1] [ 243.868203][ C1] ? vkms_disable_vblank+0x20/0x20 [ 243.868245][ C1] __hrtimer_run_queues+0x609/0xe40 [ 243.868314][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 243.868342][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 243.868372][ C1] hrtimer_interrupt+0x330/0xa00 [ 243.868400][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 243.868481][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 243.868513][ C1] [ 243.868522][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 243.868583][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 243.868644][ C1] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 29 0b 8f 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 243.868670][ C1] RSP: 0018:ffffc90000daf650 EFLAGS: 00000246 [ 243.868694][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 243.868711][ C1] RDX: ffff8880117340c0 RSI: ffffffff815aff1f RDI: 0000000000000003 [ 243.868730][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fab5867 [ 243.868747][ C1] R10: ffffffff815aff15 R11: 0000000000000000 R12: ffffffff84b1daf0 [ 243.868765][ C1] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000daf6b0 [ 243.868791][ C1] ? netconsole_netdev_event+0x340/0x340 [ 243.868852][ C1] ? console_unlock+0x7f5/0xc80 [ 243.868947][ C1] ? console_unlock+0x7ff/0xc80 [ 243.868977][ C1] console_unlock+0x805/0xc80 [ 243.869006][ C1] ? devkmsg_read+0x730/0x730 [ 243.869034][ C1] ? lock_release+0x720/0x720 [ 243.869062][ C1] ? vprintk_func+0x8d/0x1e0 [ 243.869091][ C1] ? vprintk_func+0x8d/0x1e0 [ 243.869120][ C1] vprintk_emit+0x1ca/0x560 [ 243.869150][ C1] vprintk_func+0x8d/0x1e0 [ 243.869179][ C1] printk+0xba/0xed [ 243.869215][ C1] ? record_print_text.cold+0x16/0x16 [ 243.869246][ C1] ? printk+0xba/0xed [ 243.869273][ C1] ? record_print_text.cold+0x16/0x16 [ 243.869303][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 243.869362][ C1] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 243.869414][ C1] ? __stack_chk_fail+0x13/0x20 [ 243.869442][ C1] show_opcodes.cold+0x1c/0x21 [ 243.869491][ C1] show_iret_regs+0xd/0x33 [ 243.869521][ C1] __show_regs+0x1e/0x60 [ 243.869610][ C1] ? dump_stack_print_info+0xf2/0x120 [ 243.869684][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 243.869714][ C1] show_regs+0x2f/0x40 [ 243.869761][ C1] __warn+0xe2/0x210 [ 243.869818][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 243.869847][ C1] report_bug+0x1bd/0x210 [ 243.869874][ C1] handle_bug+0x3c/0x60 [ 243.869896][ C1] exc_invalid_op+0x14/0x40 [ 243.869920][ C1] asm_exc_invalid_op+0x12/0x20 [ 243.869948][ C1] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 243.869977][ C1] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d c2 c9 ab 04 00 74 01 c3 48 c7 c7 60 79 6b 89 c6 05 b1 c9 ab 04 01 e8 61 bc be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 243.870001][ C1] RSP: 0018:ffffc90000dafb50 EFLAGS: 00010286 [ 243.870024][ C1] RAX: 0000000000000000 RBX: ffff888027926d08 RCX: 0000000000000000 [ 243.870042][ C1] RDX: ffff8880117340c0 RSI: ffffffff815b4085 RDI: fffff520001b5f5c [ 243.870059][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 243.870075][ C1] R10: ffffffff815acdee R11: 0000000000000000 R12: 0000000000000003 [ 243.870092][ C1] R13: ffffed1004f24da1 R14: 0000000000000001 R15: ffff8880b9d36000 [ 243.870111][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 243.870140][ C1] ? vprintk_func+0x95/0x1e0 [ 243.870170][ C1] kvm_wait+0xc9/0xe0 [ 243.870193][ C1] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 243.870227][ C1] ? pv_hash+0x100/0x100 [ 243.870254][ C1] ? lock_release+0x720/0x720 [ 243.870280][ C1] do_raw_spin_lock+0x200/0x2b0 [ 243.870309][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 243.870339][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 243.870371][ C1] tcp_tsq_handler+0x1d/0x200 [ 243.870415][ C1] tcp_tasklet_func+0x2cc/0x560 [ 243.870445][ C1] ? tcp_tsq_handler+0x200/0x200 [ 243.870476][ C1] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 243.870535][ C1] __do_softirq+0x29b/0x9f6 [ 243.870566][ C1] ? do_softirq.part.0+0x130/0x130 [ 243.870600][ C1] run_ksoftirqd+0x2d/0x60 [ 243.870629][ C1] smpboot_thread_fn+0x655/0x9e0 [ 243.870719][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 243.870751][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 243.870791][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 243.870852][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 243.870886][ C1] kthread+0x3b1/0x4a0 [ 243.870915][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 243.870949][ C1] ret_from_fork+0x1f/0x30 [ 243.870991][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 243.871005][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.12.0-rc3-syzkaller #0 [ 243.871033][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.871049][ C1] Call Trace: [ 243.871057][ C1] [ 243.871066][ C1] dump_stack+0x141/0x1d7 [ 243.871111][ C1] panic+0x306/0x73d [ 243.871142][ C1] ? __warn_printk+0xf3/0xf3 [ 243.871173][ C1] ? __warn.cold+0x1a/0x44 [ 243.871203][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 243.871237][ C1] __warn.cold+0x35/0x44 [ 243.871268][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 243.871299][ C1] report_bug+0x1bd/0x210 [ 243.871328][ C1] handle_bug+0x3c/0x60 [ 243.871353][ C1] exc_invalid_op+0x14/0x40 [ 243.871378][ C1] asm_exc_invalid_op+0x12/0x20 [ 243.871409][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 243.871447][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 28 d8 89 e8 1c 08 f0 ff e9 e5 fe ff ff e8 22 d1 26 fd <0f> 0b e9 88 fd ff ff e8 c6 dc 69 fd e9 11 fe ff ff 4c 89 ef e8 b9 [ 243.871472][ C1] RSP: 0018:ffffc90000dd8df0 EFLAGS: 00010046 [ 243.871496][ C1] RAX: 0000000000000000 RBX: ffff88801a159e58 RCX: 0000000000000100 [ 243.871515][ C1] RDX: ffff8880117340c0 RSI: ffffffff844c136e RDI: 0000000000000003 [ 243.871532][ C1] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 243.871550][ C1] R10: ffffffff844c10f3 R11: 0000000000000000 R12: ffff88801a158d30 [ 243.871569][ C1] R13: 0000000000fe4c00 R14: ffff8880b9d26340 R15: ffffffff844c1050 [ 243.871588][ C1] ? vkms_disable_vblank+0x20/0x20 [ 243.871620][ C1] ? vkms_vblank_simulate+0xa3/0x3b0 [ 243.871652][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 243.871686][ C1] ? vkms_disable_vblank+0x20/0x20 [ 243.871717][ C1] __hrtimer_run_queues+0x609/0xe40 [ 243.871745][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 243.871782][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 243.871814][ C1] hrtimer_interrupt+0x330/0xa00 [ 243.871842][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 243.871878][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 243.871908][ C1] [ 243.871917][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 243.871951][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 243.871983][ C1] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 29 0b 8f 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 243.872009][ C1] RSP: 0018:ffffc90000daf650 EFLAGS: 00000246 [ 243.872032][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 243.872050][ C1] RDX: ffff8880117340c0 RSI: ffffffff815aff1f RDI: 0000000000000003 [ 243.872068][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fab5867 [ 243.872086][ C1] R10: ffffffff815aff15 R11: 0000000000000000 R12: ffffffff84b1daf0 [ 243.872105][ C1] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000daf6b0 [ 243.872123][ C1] ? netconsole_netdev_event+0x340/0x340 [ 243.872153][ C1] ? console_unlock+0x7f5/0xc80 [ 243.872182][ C1] ? console_unlock+0x7ff/0xc80 [ 243.872211][ C1] console_unlock+0x805/0xc80 [ 243.872240][ C1] ? devkmsg_read+0x730/0x730 [ 243.872268][ C1] ? lock_release+0x720/0x720 [ 243.872295][ C1] ? vprintk_func+0x8d/0x1e0 [ 243.872324][ C1] ? vprintk_func+0x8d/0x1e0 [ 243.872353][ C1] vprintk_emit+0x1ca/0x560 [ 243.872383][ C1] vprintk_func+0x8d/0x1e0 [ 243.872412][ C1] printk+0xba/0xed [ 243.872439][ C1] ? record_print_text.cold+0x16/0x16 [ 243.872471][ C1] ? printk+0xba/0xed [ 243.872495][ C1] ? record_print_text.cold+0x16/0x16 [ 243.872522][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 243.872554][ C1] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 243.872584][ C1] ? __stack_chk_fail+0x13/0x20 [ 243.872611][ C1] show_opcodes.cold+0x1c/0x21 [ 243.872643][ C1] show_iret_regs+0xd/0x33 [ 243.872674][ C1] __show_regs+0x1e/0x60 [ 243.872703][ C1] ? dump_stack_print_info+0xf2/0x120 [ 243.872735][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 243.872764][ C1] show_regs+0x2f/0x40 [ 243.872797][ C1] __warn+0xe2/0x210 [ 243.872822][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 243.872852][ C1] report_bug+0x1bd/0x210 [ 243.872880][ C1] handle_bug+0x3c/0x60 [ 243.872905][ C1] exc_invalid_op+0x14/0x40 [ 243.872931][ C1] asm_exc_invalid_op+0x12/0x20 [ 243.872962][ C1] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 243.872994][ C1] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d c2 c9 ab 04 00 74 01 c3 48 c7 c7 60 79 6b 89 c6 05 b1 c9 ab 04 01 e8 61 bc be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 243.873020][ C1] RSP: 0018:ffffc90000dafb50 EFLAGS: 00010286 [ 243.873043][ C1] RAX: 0000000000000000 RBX: ffff888027926d08 RCX: 0000000000000000 [ 243.873061][ C1] RDX: ffff8880117340c0 RSI: ffffffff815b4085 RDI: fffff520001b5f5c [ 243.873081][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 243.873098][ C1] R10: ffffffff815acdee R11: 0000000000000000 R12: 0000000000000003 [ 243.873116][ C1] R13: ffffed1004f24da1 R14: 0000000000000001 R15: ffff8880b9d36000 [ 243.873135][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 243.873165][ C1] ? vprintk_func+0x95/0x1e0 [ 243.873195][ C1] kvm_wait+0xc9/0xe0 [ 243.873217][ C1] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 243.873251][ C1] ? pv_hash+0x100/0x100 [ 243.873277][ C1] ? lock_release+0x720/0x720 [ 243.873306][ C1] do_raw_spin_lock+0x200/0x2b0 [ 243.873337][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 243.873366][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 243.873399][ C1] tcp_tsq_handler+0x1d/0x200 [ 243.873429][ C1] tcp_tasklet_func+0x2cc/0x560 [ 243.873460][ C1] ? tcp_tsq_handler+0x200/0x200 [ 243.873490][ C1] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 243.873520][ C1] __do_softirq+0x29b/0x9f6 [ 243.873552][ C1] ? do_softirq.part.0+0x130/0x130 [ 243.873585][ C1] run_ksoftirqd+0x2d/0x60 [ 243.873617][ C1] smpboot_thread_fn+0x655/0x9e0 [ 243.873648][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 243.873682][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 243.873715][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 243.873746][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 243.873787][ C1] kthread+0x3b1/0x4a0 [ 243.873816][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 243.873850][ C1] ret_from_fork+0x1f/0x30 [ 243.874688][ C1] Kernel Offset: disabled [ 245.100473][ C1] Rebooting in 86400 seconds..